Security Configuration Assessment Report
for windows2016

  • CIS-CAT Host IP Address: 10.0.0.4

CIS Microsoft Windows Server 2016 RTM (Release 1607) Benchmark v1.0.0

  • Level 1 - Member Server
  • Monday, May 8 2017 21:09:44

Report generated by the Center for Internet Security's Configuration Assessment Tool (CIS-CAT) v3.0.36.

For further information, please visit The Center for Internet Security or send an e-mail to feedback@cisecurity.org.

Copyright ©2017, The Center for Internet Security

Summary

Description Tests Scoring
Pass Fail Error Unkn. Score Max Percent
1 Account Policies 6 1 0 2 6.0 9.0 67%
1.1 Password Policy 3 1 0 2 3.0 6.0 50%
1.2 Account Lockout Policy 3 0 0 0 3.0 3.0 100%
2 Local Policies 98 3 0 1 98.0 102.0 96%
2.1 Audit Policy 0 0 0 0 0.0 0.0 0%
2.2 User Rights Assignment 35 2 0 0 35.0 37.0 95%
2.3 Security Options 63 1 0 1 63.0 65.0 97%
2.3.1 Accounts 5 1 0 0 5.0 6.0 83%
2.3.2 Audit 2 0 0 0 2.0 2.0 100%
2.3.3 DCOM 0 0 0 0 0.0 0.0 0%
2.3.4 Devices 2 0 0 0 2.0 2.0 100%
2.3.5 Domain controller 0 0 0 0 0.0 0.0 0%
2.3.6 Domain member 6 0 0 0 6.0 6.0 100%
2.3.7 Interactive logon 8 0 0 0 8.0 8.0 100%
2.3.8 Microsoft network client 3 0 0 0 3.0 3.0 100%
2.3.9 Microsoft network server 5 0 0 0 5.0 5.0 100%
2.3.10 Network access 10 0 0 1 10.0 11.0 91%
2.3.11 Network security 10 0 0 0 10.0 10.0 100%
2.3.12 Recovery console 0 0 0 0 0.0 0.0 0%
2.3.13 Shutdown 1 0 0 0 1.0 1.0 100%
2.3.14 System cryptography 0 0 0 0 0.0 0.0 0%
2.3.15 System objects 2 0 0 0 2.0 2.0 100%
2.3.16 System settings 0 0 0 0 0.0 0.0 0%
2.3.17 User Account Control 9 0 0 0 9.0 9.0 100%
3 Event Log 0 0 0 0 0.0 0.0 0%
4 Restricted Groups 0 0 0 0 0.0 0.0 0%
5 System Services 0 0 0 0 0.0 0.0 0%
6 Registry 0 0 0 0 0.0 0.0 0%
7 File System 0 0 0 0 0.0 0.0 0%
8 Wired Network (IEEE 802.3) Policies 0 0 0 0 0.0 0.0 0%
9 Windows Firewall With Advanced Security 27 3 0 0 27.0 30.0 90%
9.1 Domain Profile 10 0 0 0 10.0 10.0 100%
9.2 Private Profile 10 0 0 0 10.0 10.0 100%
9.3 Public Profile 7 3 0 0 7.0 10.0 70%
10 Network List Manager Policies 0 0 0 0 0.0 0.0 0%
11 Wireless Network (IEEE 802.11) Policies 0 0 0 0 0.0 0.0 0%
12 Public Key Policies 0 0 0 0 0.0 0.0 0%
13 Software Restriction Policies 0 0 0 0 0.0 0.0 0%
14 Network Access Protection NAP Client Configuration 0 0 0 0 0.0 0.0 0%
15 Application Control Policies 0 0 0 0 0.0 0.0 0%
16 IP Security Policies 0 0 0 0 0.0 0.0 0%
17 Advanced Audit Policy Configuration 24 0 0 0 24.0 24.0 100%
17.1 Account Logon 1 0 0 0 1.0 1.0 100%
17.2 Account Management 5 0 0 0 5.0 5.0 100%
17.3 Detailed Tracking 2 0 0 0 2.0 2.0 100%
17.4 DS Access 0 0 0 0 0.0 0.0 0%
17.5 Logon/Logoff 6 0 0 0 6.0 6.0 100%
17.6 Object Access 1 0 0 0 1.0 1.0 100%
17.7 Policy Change 3 0 0 0 3.0 3.0 100%
17.8 Privilege Use 1 0 0 0 1.0 1.0 100%
17.9 System 5 0 0 0 5.0 5.0 100%
18 Administrative Templates (Computer) 102 2 0 0 102.0 104.0 98%
18.1 Control Panel 3 0 0 0 3.0 3.0 100%
18.1.1 Personalization 2 0 0 0 2.0 2.0 100%
18.1.2 Regional and Language Options 1 0 0 0 1.0 1.0 100%
18.2 LAPS 6 0 0 0 6.0 6.0 100%
18.3 MSS (Legacy) 8 0 0 0 8.0 8.0 100%
18.4 Network 7 1 0 0 7.0 8.0 88%
18.4.1 Background Intelligent Transfer Service (BITS) 0 0 0 0 0.0 0.0 0%
18.4.2 BranchCache 0 0 0 0 0.0 0.0 0%
18.4.3 DirectAccess Client Experience Settings 0 0 0 0 0.0 0.0 0%
18.4.4 DNS Client 1 1 0 0 1.0 2.0 50%
18.4.5 Fonts 0 0 0 0 0.0 0.0 0%
18.4.6 Hotspot Authentication 0 0 0 0 0.0 0.0 0%
18.4.7 Lanman Server 0 0 0 0 0.0 0.0 0%
18.4.8 Lanman Workstation 1 0 0 0 1.0 1.0 100%
18.4.9 Link-Layer Topology Discovery 0 0 0 0 0.0 0.0 0%
18.4.10 Microsoft Peer-to-Peer Networking Services 0 0 0 0 0.0 0.0 0%
18.4.10.1 Peer Name Resolution Protocol 0 0 0 0 0.0 0.0 0%
18.4.11 Network Connections 3 0 0 0 3.0 3.0 100%
18.4.11.1 Windows Firewall 0 0 0 0 0.0 0.0 0%
18.4.12 Network Connectivity Status Indicator 0 0 0 0 0.0 0.0 0%
18.4.13 Network Isolation 0 0 0 0 0.0 0.0 0%
18.4.14 Network Provider 1 0 0 0 1.0 1.0 100%
18.4.15 Offline Files 0 0 0 0 0.0 0.0 0%
18.4.16 QoS Packet Scheduler 0 0 0 0 0.0 0.0 0%
18.4.17 SNMP 0 0 0 0 0.0 0.0 0%
18.4.18 SSL Configuration Settings 0 0 0 0 0.0 0.0 0%
18.4.19 TCPIP Settings 0 0 0 0 0.0 0.0 0%
18.4.19.1 IPv6 Transition Technologies 0 0 0 0 0.0 0.0 0%
18.4.19.2 Parameters 0 0 0 0 0.0 0.0 0%
18.4.20 Windows Connect Now 0 0 0 0 0.0 0.0 0%
18.4.21 Windows Connection Manager 1 0 0 0 1.0 1.0 100%
18.5 Printers 0 0 0 0 0.0 0.0 0%
18.6 SCM: Pass the Hash Mitigations 2 0 0 0 2.0 2.0 100%
18.7 Start Menu and Taskbar 0 0 0 0 0.0 0.0 0%
18.8 System 16 0 0 0 16.0 16.0 100%
18.8.1 Access-Denied Assistance 0 0 0 0 0.0 0.0 0%
18.8.2 App-V 0 0 0 0 0.0 0.0 0%
18.8.3 Audit Process Creation 1 0 0 0 1.0 1.0 100%
18.8.4 Credentials Delegation 0 0 0 0 0.0 0.0 0%
18.8.5 Device Guard 0 0 0 0 0.0 0.0 0%
18.8.6 Device Installation 0 0 0 0 0.0 0.0 0%
18.8.6.1 Device Installation Restrictions 0 0 0 0 0.0 0.0 0%
18.8.7 Device Redirection 0 0 0 0 0.0 0.0 0%
18.8.8 Disk NV Cache 0 0 0 0 0.0 0.0 0%
18.8.9 Disk Quotas 0 0 0 0 0.0 0.0 0%
18.8.10 Distributed COM 0 0 0 0 0.0 0.0 0%
18.8.11 Driver Installation 0 0 0 0 0.0 0.0 0%
18.8.12 Early Launch Antimalware 1 0 0 0 1.0 1.0 100%
18.8.13 Enhanced Storage Access 0 0 0 0 0.0 0.0 0%
18.8.14 File Classification Infrastructure 0 0 0 0 0.0 0.0 0%
18.8.15 File Share Shadow Copy Agent 0 0 0 0 0.0 0.0 0%
18.8.16 File Share Shadow Copy Provider 0 0 0 0 0.0 0.0 0%
18.8.17 Filesystem 0 0 0 0 0.0 0.0 0%
18.8.18 Folder Redirection 0 0 0 0 0.0 0.0 0%
18.8.19 Group Policy 4 0 0 0 4.0 4.0 100%
18.8.19.1 Logging and tracing 0 0 0 0 0.0 0.0 0%
18.8.20 Internet Communication Management 0 0 0 0 0.0 0.0 0%
18.8.20.1 Internet Communication settings 0 0 0 0 0.0 0.0 0%
18.8.21 iSCSI 0 0 0 0 0.0 0.0 0%
18.8.22 KDC 0 0 0 0 0.0 0.0 0%
18.8.23 Kerberos 0 0 0 0 0.0 0.0 0%
18.8.24 Locale Services 0 0 0 0 0.0 0.0 0%
18.8.25 Logon 6 0 0 0 6.0 6.0 100%
18.8.26 Mitigation Options 1 0 0 0 1.0 1.0 100%
18.8.27 Net Logon 0 0 0 0 0.0 0.0 0%
18.8.28 Performance Control Panel 0 0 0 0 0.0 0.0 0%
18.8.29 Power Management 0 0 0 0 0.0 0.0 0%
18.8.29.1 Button Settings 0 0 0 0 0.0 0.0 0%
18.8.29.2 Energy Saver Settings 0 0 0 0 0.0 0.0 0%
18.8.29.3 Hard Disk Settings 0 0 0 0 0.0 0.0 0%
18.8.29.4 Notification Settings 0 0 0 0 0.0 0.0 0%
18.8.29.5 Sleep Settings 0 0 0 0 0.0 0.0 0%
18.8.30 Recovery 0 0 0 0 0.0 0.0 0%
18.8.31 Remote Assistance 2 0 0 0 2.0 2.0 100%
18.8.32 Remote Procedure Call 1 0 0 0 1.0 1.0 100%
18.8.33 Removable Storage Access 0 0 0 0 0.0 0.0 0%
18.8.34 Scripts 0 0 0 0 0.0 0.0 0%
18.8.35 Server Manager 0 0 0 0 0.0 0.0 0%
18.8.36 Shutdown 0 0 0 0 0.0 0.0 0%
18.8.37 Shutdown Options 0 0 0 0 0.0 0.0 0%
18.8.38 System Restore 0 0 0 0 0.0 0.0 0%
18.8.39 Troubleshooting and Diagnostics 0 0 0 0 0.0 0.0 0%
18.8.39.1 Application Compatibility Diagnostics 0 0 0 0 0.0 0.0 0%
18.8.39.2 Corrupted File Recovery 0 0 0 0 0.0 0.0 0%
18.8.39.3 Disk Diagnostic 0 0 0 0 0.0 0.0 0%
18.8.39.4 Fault Tolerant Heap 0 0 0 0 0.0 0.0 0%
18.8.39.5 Microsoft Support Diagnostic Tool 0 0 0 0 0.0 0.0 0%
18.8.39.6 MSI Corrupted File Recovery 0 0 0 0 0.0 0.0 0%
18.8.39.7 Scheduled Maintenance 0 0 0 0 0.0 0.0 0%
18.8.39.8 Scripted Diagnostics 0 0 0 0 0.0 0.0 0%
18.8.39.9 Windows Boot Performance Diagnostics 0 0 0 0 0.0 0.0 0%
18.8.39.10 Windows Memory Leak Diagnosis 0 0 0 0 0.0 0.0 0%
18.8.39.11 Windows Performance PerfTrack 0 0 0 0 0.0 0.0 0%
18.8.40 Trusted Platform Module Services 0 0 0 0 0.0 0.0 0%
18.8.41 User Profiles 0 0 0 0 0.0 0.0 0%
18.8.42 Windows File Protection 0 0 0 0 0.0 0.0 0%
18.8.43 Windows HotStart 0 0 0 0 0.0 0.0 0%
18.8.44 Windows Time Service 0 0 0 0 0.0 0.0 0%
18.8.44.1 Time Providers 0 0 0 0 0.0 0.0 0%
18.9 Windows Components 60 1 0 0 60.0 61.0 98%
18.9.1 Active Directory Federation Services 0 0 0 0 0.0 0.0 0%
18.9.2 ActiveX Installer Service 0 0 0 0 0.0 0.0 0%
18.9.3 Add features to Windows 8 / 8.1 / 10 0 0 0 0 0.0 0.0 0%
18.9.4 App Package Deployment 0 0 0 0 0.0 0.0 0%
18.9.5 App Privacy 0 0 0 0 0.0 0.0 0%
18.9.6 App runtime 1 0 0 0 1.0 1.0 100%
18.9.7 Application Compatibility 0 0 0 0 0.0 0.0 0%
18.9.8 AutoPlay Policies 3 0 0 0 3.0 3.0 100%
18.9.9 Backup 0 0 0 0 0.0 0.0 0%
18.9.10 Biometrics 1 0 0 0 1.0 1.0 100%
18.9.10.1 Facial Features 1 0 0 0 1.0 1.0 100%
18.9.11 BitLocker Drive Encryption 0 0 0 0 0.0 0.0 0%
18.9.12 Camera 0 0 0 0 0.0 0.0 0%
18.9.13 Cloud Content 1 0 0 0 1.0 1.0 100%
18.9.14 Connect 1 0 0 0 1.0 1.0 100%
18.9.15 Credential User Interface 2 0 0 0 2.0 2.0 100%
18.9.16 Data Collection and Preview Builds 4 0 0 0 4.0 4.0 100%
18.9.17 Delivery Optimization 0 0 0 0 0.0 0.0 0%
18.9.18 Desktop Gadgets 0 0 0 0 0.0 0.0 0%
18.9.19 Desktop Window Manager 0 0 0 0 0.0 0.0 0%
18.9.20 Device and Driver Compatibility 0 0 0 0 0.0 0.0 0%
18.9.21 Device Registration (formerly Workplace Join) 0 0 0 0 0.0 0.0 0%
18.9.22 Digital Locker 0 0 0 0 0.0 0.0 0%
18.9.23 Edge UI 0 0 0 0 0.0 0.0 0%
18.9.24 EMET 0 0 0 0 0.0 0.0 0%
18.9.25 Event Forwarding 0 0 0 0 0.0 0.0 0%
18.9.26 Event Log Service 8 0 0 0 8.0 8.0 100%
18.9.26.1 Application 2 0 0 0 2.0 2.0 100%
18.9.26.2 Security 2 0 0 0 2.0 2.0 100%
18.9.26.3 Setup 2 0 0 0 2.0 2.0 100%
18.9.26.4 System 2 0 0 0 2.0 2.0 100%
18.9.27 Event Logging 0 0 0 0 0.0 0.0 0%
18.9.28 Event Viewer 0 0 0 0 0.0 0.0 0%
18.9.29 Family Safety 0 0 0 0 0.0 0.0 0%
18.9.30 File Explorer 4 0 0 0 4.0 4.0 100%
18.9.30.1 Previous Versions 0 0 0 0 0.0 0.0 0%
18.9.31 File History 0 0 0 0 0.0 0.0 0%
18.9.32 Game Explorer 0 0 0 0 0.0 0.0 0%
18.9.33 HomeGroup 0 0 0 0 0.0 0.0 0%
18.9.34 Import Video 0 0 0 0 0.0 0.0 0%
18.9.35 Internet Explorer 0 0 0 0 0.0 0.0 0%
18.9.36 Internet Information Services 0 0 0 0 0.0 0.0 0%
18.9.37 Location and Sensors 0 0 0 0 0.0 0.0 0%
18.9.37.1 Windows Location Provider 0 0 0 0 0.0 0.0 0%
18.9.38 Maintenance Scheduler 0 0 0 0 0.0 0.0 0%
18.9.39 Maps 0 0 0 0 0.0 0.0 0%
18.9.40 MDM 0 0 0 0 0.0 0.0 0%
18.9.41 Microsoft Edge 4 0 0 0 4.0 4.0 100%
18.9.42 Microsoft Secondary Authentication Factor 0 0 0 0 0.0 0.0 0%
18.9.43 Microsoft User Experience Virtualization 0 0 0 0 0.0 0.0 0%
18.9.44 NetMeeting 0 0 0 0 0.0 0.0 0%
18.9.45 Network Access Protection 0 0 0 0 0.0 0.0 0%
18.9.46 Network Projector 0 0 0 0 0.0 0.0 0%
18.9.47 OneDrive (formerly SkyDrive) 1 0 0 0 1.0 1.0 100%
18.9.48 Online Assistance 0 0 0 0 0.0 0.0 0%
18.9.49 Password Synchronization 0 0 0 0 0.0 0.0 0%
18.9.50 Portable Operating System 0 0 0 0 0.0 0.0 0%
18.9.51 Presentation Settings 0 0 0 0 0.0 0.0 0%
18.9.52 Remote Desktop Services (formerly Terminal Services) 6 1 0 0 6.0 7.0 86%
18.9.52.1 RD Licensing 0 0 0 0 0.0 0.0 0%
18.9.52.2 Remote Desktop Connection Client 1 0 0 0 1.0 1.0 100%
18.9.52.2.1 RemoteFX USB Device Redirection 0 0 0 0 0.0 0.0 0%
18.9.52.3 Remote Desktop Session Host 5 1 0 0 5.0 6.0 83%
18.9.52.3.1 Application Compatibility 0 0 0 0 0.0 0.0 0%
18.9.52.3.2 Connections 0 0 0 0 0.0 0.0 0%
18.9.52.3.3 Device and Resource Redirection 0 1 0 0 0.0 1.0 0%
18.9.52.3.4 Licensing 0 0 0 0 0.0 0.0 0%
18.9.52.3.5 Printer Redirection 0 0 0 0 0.0 0.0 0%
18.9.52.3.6 Profiles 0 0 0 0 0.0 0.0 0%
18.9.52.3.7 RD Connection Broker 0 0 0 0 0.0 0.0 0%
18.9.52.3.8 Remote Session Environment 0 0 0 0 0.0 0.0 0%
18.9.52.3.9 Security 3 0 0 0 3.0 3.0 100%
18.9.52.3.10 Session Time Limits 0 0 0 0 0.0 0.0 0%
18.9.52.3.11 Temporary folders 2 0 0 0 2.0 2.0 100%
18.9.53 RSS Feeds 1 0 0 0 1.0 1.0 100%
18.9.54 Search 4 0 0 0 4.0 4.0 100%
18.9.54.1 OCR 0 0 0 0 0.0 0.0 0%
18.9.55 Security Center 0 0 0 0 0.0 0.0 0%
18.9.56 Server for NIS 0 0 0 0 0.0 0.0 0%
18.9.57 Shutdown Options 0 0 0 0 0.0 0.0 0%
18.9.58 Smart Card 0 0 0 0 0.0 0.0 0%
18.9.59 Software Protection Platform 0 0 0 0 0.0 0.0 0%
18.9.60 Sound Recorder 0 0 0 0 0.0 0.0 0%
18.9.61 Store 2 0 0 0 2.0 2.0 100%
18.9.62 Sync your settings 0 0 0 0 0.0 0.0 0%
18.9.63 Tablet PC 0 0 0 0 0.0 0.0 0%
18.9.64 Task Scheduler 0 0 0 0 0.0 0.0 0%
18.9.65 Text Input 0 0 0 0 0.0 0.0 0%
18.9.66 Windows Calendar 0 0 0 0 0.0 0.0 0%
18.9.67 Windows Color System 0 0 0 0 0.0 0.0 0%
18.9.68 Windows Customer Experience Improvement Program 0 0 0 0 0.0 0.0 0%
18.9.69 Windows Defender 0 0 0 0 0.0 0.0 0%
18.9.69.1 Client Interface 0 0 0 0 0.0 0.0 0%
18.9.69.2 Exclusions 0 0 0 0 0.0 0.0 0%
18.9.69.3 MAPS 0 0 0 0 0.0 0.0 0%
18.9.69.4 Network Inspection System 0 0 0 0 0.0 0.0 0%
18.9.69.5 Quarantine 0 0 0 0 0.0 0.0 0%
18.9.69.6 Real-time Protection 0 0 0 0 0.0 0.0 0%
18.9.69.7 Remediation 0 0 0 0 0.0 0.0 0%
18.9.69.8 Reporting 0 0 0 0 0.0 0.0 0%
18.9.70 Windows Error Reporting 0 0 0 0 0.0 0.0 0%
18.9.70.1 Advanced Error Reporting Settings 0 0 0 0 0.0 0.0 0%
18.9.70.2 Consent 0 0 0 0 0.0 0.0 0%
18.9.71 Windows Game Recording and Broadcasting 0 0 0 0 0.0 0.0 0%
18.9.72 Windows Hello for Business (formerly Microsoft Passport for Work) 0 0 0 0 0.0 0.0 0%
18.9.73 Windows Ink Workspace 1 0 0 0 1.0 1.0 100%
18.9.74 Windows Installer 2 0 0 0 2.0 2.0 100%
18.9.75 Windows Logon Options 1 0 0 0 1.0 1.0 100%
18.9.76 Windows Mail 0 0 0 0 0.0 0.0 0%
18.9.77 Windows Media Center 0 0 0 0 0.0 0.0 0%
18.9.78 Windows Media Digital Rights Management 0 0 0 0 0.0 0.0 0%
18.9.79 Windows Media Player 0 0 0 0 0.0 0.0 0%
18.9.80 Windows Meeting Space 0 0 0 0 0.0 0.0 0%
18.9.81 Windows Messenger 0 0 0 0 0.0 0.0 0%
18.9.82 Windows Mobility Center 0 0 0 0 0.0 0.0 0%
18.9.83 Windows Movie Maker 0 0 0 0 0.0 0.0 0%
18.9.84 Windows PowerShell 2 0 0 0 2.0 2.0 100%
18.9.85 Windows Reliability Analysis 0 0 0 0 0.0 0.0 0%
18.9.86 Windows Remote Management (WinRM) 6 0 0 0 6.0 6.0 100%
18.9.86.1 WinRM Client 3 0 0 0 3.0 3.0 100%
18.9.86.2 WinRM Service 3 0 0 0 3.0 3.0 100%
18.9.87 Windows Remote Shell 0 0 0 0 0.0 0.0 0%
18.9.88 Windows SideShow 0 0 0 0 0.0 0.0 0%
18.9.89 Windows System Resource Manager 0 0 0 0 0.0 0.0 0%
18.9.90 Windows Update 5 0 0 0 5.0 5.0 100%
18.9.90.1 Defer Windows Updates 2 0 0 0 2.0 2.0 100%
19 Administrative Templates (User) 10 0 0 0 10.0 10.0 100%
19.1 Control Panel 4 0 0 0 4.0 4.0 100%
19.1.1 Add or Remove Programs 0 0 0 0 0.0 0.0 0%
19.1.2 Display 0 0 0 0 0.0 0.0 0%
19.1.3 Personalization 4 0 0 0 4.0 4.0 100%
19.2 Desktop 0 0 0 0 0.0 0.0 0%
19.3 Network 0 0 0 0 0.0 0.0 0%
19.4 Shared Folders 0 0 0 0 0.0 0.0 0%
19.5 Start Menu and Taskbar 1 0 0 0 1.0 1.0 100%
19.5.1 Notifications 1 0 0 0 1.0 1.0 100%
19.6 System 0 0 0 0 0.0 0.0 0%
19.6.1 Ctrl+Alt+Del Options 0 0 0 0 0.0 0.0 0%
19.6.2 Driver Installation 0 0 0 0 0.0 0.0 0%
19.6.3 Folder Redirection 0 0 0 0 0.0 0.0 0%
19.6.4 Group Policy 0 0 0 0 0.0 0.0 0%
19.6.5 Internet Communication Management 0 0 0 0 0.0 0.0 0%
19.6.5.1 Internet Communication settings 0 0 0 0 0.0 0.0 0%
19.7 Windows Components 5 0 0 0 5.0 5.0 100%
19.7.1 Add features to Windows 8 / 8.1 / 10 0 0 0 0 0.0 0.0 0%
19.7.2 App runtime 0 0 0 0 0.0 0.0 0%
19.7.3 Application Compatibility 0 0 0 0 0.0 0.0 0%
19.7.4 Attachment Manager 2 0 0 0 2.0 2.0 100%
19.7.5 AutoPlay Policies 0 0 0 0 0.0 0.0 0%
19.7.6 Backup 0 0 0 0 0.0 0.0 0%
19.7.7 Cloud Content 1 0 0 0 1.0 1.0 100%
19.7.8 Credential User Interface 0 0 0 0 0.0 0.0 0%
19.7.9 Data Collection and Preview Builds 0 0 0 0 0.0 0.0 0%
19.7.10 Desktop Gadgets 0 0 0 0 0.0 0.0 0%
19.7.11 Desktop Window Manager 0 0 0 0 0.0 0.0 0%
19.7.12 Digital Locker 0 0 0 0 0.0 0.0 0%
19.7.13 Edge UI 0 0 0 0 0.0 0.0 0%
19.7.14 File Explorer 0 0 0 0 0.0 0.0 0%
19.7.15 File Revocation 0 0 0 0 0.0 0.0 0%
19.7.16 IME 0 0 0 0 0.0 0.0 0%
19.7.17 Import Video 0 0 0 0 0.0 0.0 0%
19.7.18 Instant Search 0 0 0 0 0.0 0.0 0%
19.7.19 Internet Explorer 0 0 0 0 0.0 0.0 0%
19.7.20 Location and Sensors 0 0 0 0 0.0 0.0 0%
19.7.21 Microsoft Edge 0 0 0 0 0.0 0.0 0%
19.7.22 Microsoft Management Console 0 0 0 0 0.0 0.0 0%
19.7.23 Microsoft User Experience Virtualization 0 0 0 0 0.0 0.0 0%
19.7.24 NetMeeting 0 0 0 0 0.0 0.0 0%
19.7.25 Network Projector 0 0 0 0 0.0 0.0 0%
19.7.26 Network Sharing 1 0 0 0 1.0 1.0 100%
19.7.27 Presentation Settings 0 0 0 0 0.0 0.0 0%
19.7.28 Remote Desktop Services 0 0 0 0 0.0 0.0 0%
19.7.29 RSS Feeds 0 0 0 0 0.0 0.0 0%
19.7.30 Search 0 0 0 0 0.0 0.0 0%
19.7.31 Sound Recorder 0 0 0 0 0.0 0.0 0%
19.7.32 Store 0 0 0 0 0.0 0.0 0%
19.7.33 Tablet PC 0 0 0 0 0.0 0.0 0%
19.7.34 Task Scheduler 0 0 0 0 0.0 0.0 0%
19.7.35 Windows Calendar 0 0 0 0 0.0 0.0 0%
19.7.36 Windows Color System 0 0 0 0 0.0 0.0 0%
19.7.37 Windows Error Reporting 0 0 0 0 0.0 0.0 0%
19.7.38 Windows Hello for Business (formerly Microsoft Passport for Work) 0 0 0 0 0.0 0.0 0%
19.7.39 Windows Installer 1 0 0 0 1.0 1.0 100%
19.7.40 Windows Logon Options 0 0 0 0 0.0 0.0 0%
19.7.41 Windows Mail 0 0 0 0 0.0 0.0 0%
19.7.42 Windows Media Center 0 0 0 0 0.0 0.0 0%
19.7.43 Windows Media Player 0 0 0 0 0.0 0.0 0%
19.7.43.1 Networking 0 0 0 0 0.0 0.0 0%
19.7.43.2 Playback 0 0 0 0 0.0 0.0 0%
Total 267 9 0 3 267.0 279.0 96%

Note: Actual scores are subject to rounding errors. The sum of these values may not result in the exact overall score.

Profiles

This benchmark contains 4 profiles.The Level 1 - Member Server profile was used for this assessment.

Title Description
Level 1 - Domain Controller

Items in this profile apply to Domain Controllers and intend to:

  • be practical and prudent;
  • provide a clear security benefit; and
  • not inhibit the utility of the technology beyond acceptable means.
Show Profile XML
<Profile xmlns="http://checklists.nist.gov/xccdf/1.2"
         xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
         xmlns:cc="http://cisecurity.org/20-cc/v6.1"
         xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
         xmlns:ecl="http://cisecurity.org/check"
         xmlns:notes="http://benchmarks.cisecurity.org/notes"
         xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
         xmlns:xhtml="http://www.w3.org/1999/xhtml"
         xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
         id="xccdf_org.cisecurity.benchmarks_profile_Level_1_-_Domain_Controller">
   <title xml:lang="en">Level 1 - Domain Controller</title>
   <description xml:lang="en">
      <xhtml:p>Items in this profile apply to Domain Controllers and intend to:</xhtml:p>
      <xhtml:ul>
         <xhtml:li>be practical and prudent;</xhtml:li>
         <xhtml:li>provide a clear security benefit; and</xhtml:li>
         <xhtml:li>not inhibit the utility of the technology beyond acceptable means.</xhtml:li>
      </xhtml:ul>
   </description>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.1.1_L1_Ensure_Enforce_password_history_is_set_to_24_or_more_passwords"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.1.2_L1_Ensure_Maximum_password_age_is_set_to_60_or_fewer_days_but_not_0"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.1.3_L1_Ensure_Minimum_password_age_is_set_to_1_or_more_days"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.1.4_L1_Ensure_Minimum_password_length_is_set_to_14_or_more_characters"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.1.5_L1_Ensure_Password_must_meet_complexity_requirements_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.1.6_L1_Ensure_Store_passwords_using_reversible_encryption_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.2.1_L1_Ensure_Account_lockout_duration_is_set_to_15_or_more_minutes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.2.2_L1_Ensure_Account_lockout_threshold_is_set_to_10_or_fewer_invalid_logon_attempts_but_not_0"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.2.3_L1_Ensure_Reset_account_lockout_counter_after_is_set_to_15_or_more_minutes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.1_L1_Ensure_Access_Credential_Manager_as_a_trusted_caller_is_set_to_No_One"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.2_L1_Configure_Access_this_computer_from_the_network"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.3_L1_Ensure_Act_as_part_of_the_operating_system_is_set_to_No_One"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.4_L1_Ensure_Add_workstations_to_domain_is_set_to_Administrators_DC_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.5_L1_Ensure_Adjust_memory_quotas_for_a_process_is_set_to_Administrators_LOCAL_SERVICE_NETWORK_SERVICE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.6_L1_Configure_Allow_log_on_locally"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.7_L1_Configure_Allow_log_on_through_Remote_Desktop_Services"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.8_L1_Ensure_Back_up_files_and_directories_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.9_L1_Ensure_Change_the_system_time_is_set_to_Administrators_LOCAL_SERVICE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.10_L1_Ensure_Change_the_time_zone_is_set_to_Administrators_LOCAL_SERVICE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.11_L1_Ensure_Create_a_pagefile_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.12_L1_Ensure_Create_a_token_object_is_set_to_No_One"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.13_L1_Ensure_Create_global_objects_is_set_to_Administrators_LOCAL_SERVICE_NETWORK_SERVICE_SERVICE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.14_L1_Ensure_Create_permanent_shared_objects_is_set_to_No_One"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.15_L1_Configure_Create_symbolic_links"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.16_L1_Ensure_Debug_programs_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.17_L1_Configure_Deny_access_to_this_computer_from_the_network"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.18_L1_Ensure_Deny_log_on_as_a_batch_job_to_include_Guests"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.19_L1_Ensure_Deny_log_on_as_a_service_to_include_Guests"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.20_L1_Ensure_Deny_log_on_locally_to_include_Guests"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.21_L1_Ensure_Deny_log_on_through_Remote_Desktop_Services_to_include_Guests_Local_account"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.22_L1_Configure_Enable_computer_and_user_accounts_to_be_trusted_for_delegation"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.23_L1_Ensure_Force_shutdown_from_a_remote_system_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.24_L1_Ensure_Generate_security_audits_is_set_to_LOCAL_SERVICE_NETWORK_SERVICE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.25_L1_Configure_Impersonate_a_client_after_authentication"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.26_L1_Ensure_Increase_scheduling_priority_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.27_L1_Ensure_Load_and_unload_device_drivers_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.28_L1_Ensure_Lock_pages_in_memory_is_set_to_No_One"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.30_L1_Configure_Manage_auditing_and_security_log"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.31_L1_Ensure_Modify_an_object_label_is_set_to_No_One"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.32_L1_Ensure_Modify_firmware_environment_values_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.33_L1_Ensure_Perform_volume_maintenance_tasks_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.34_L1_Ensure_Profile_single_process_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.35_L1_Ensure_Profile_system_performance_is_set_to_Administrators_NT_SERVICEWdiServiceHost"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.36_L1_Ensure_Replace_a_process_level_token_is_set_to_LOCAL_SERVICE_NETWORK_SERVICE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.37_L1_Ensure_Restore_files_and_directories_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.38_L1_Ensure_Shut_down_the_system_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.39_L1_Ensure_Synchronize_directory_service_data_is_set_to_No_One_DC_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.40_L1_Ensure_Take_ownership_of_files_or_other_objects_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.1_L1_Ensure_Accounts_Administrator_account_status_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.2_L1_Ensure_Accounts_Block_Microsoft_accounts_is_set_to_Users_cant_add_or_log_on_with_Microsoft_accounts"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.3_L1_Ensure_Accounts_Guest_account_status_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.4_L1_Ensure_Accounts_Limit_local_account_use_of_blank_passwords_to_console_logon_only_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.5_L1_Configure_Accounts_Rename_administrator_account"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.6_L1_Configure_Accounts_Rename_guest_account"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.2.1_L1_Ensure_Audit_Force_audit_policy_subcategory_settings_Windows_Vista_or_later_to_override_audit_policy_category_settings_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.2.2_L1_Ensure_Audit_Shut_down_system_immediately_if_unable_to_log_security_audits_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.4.1_L1_Ensure_Devices_Allowed_to_format_and_eject_removable_media_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.4.2_L1_Ensure_Devices_Prevent_users_from_installing_printer_drivers_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.5.1_L1_Ensure_Domain_controller_Allow_server_operators_to_schedule_tasks_is_set_to_Disabled_DC_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.5.2_L1_Ensure_Domain_controller_LDAP_server_signing_requirements_is_set_to_Require_signing_DC_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.5.3_L1_Ensure_Domain_controller_Refuse_machine_account_password_changes_is_set_to_Disabled_DC_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.1_L1_Ensure_Domain_member_Digitally_encrypt_or_sign_secure_channel_data_always_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.2_L1_Ensure_Domain_member_Digitally_encrypt_secure_channel_data_when_possible_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.3_L1_Ensure_Domain_member_Digitally_sign_secure_channel_data_when_possible_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.4_L1_Ensure_Domain_member_Disable_machine_account_password_changes_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.5_L1_Ensure_Domain_member_Maximum_machine_account_password_age_is_set_to_30_or_fewer_days_but_not_0"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.6_L1_Ensure_Domain_member_Require_strong_Windows_2000_or_later_session_key_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.1_L1_Ensure_Interactive_logon_Do_not_display_last_user_name_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.2_L1_Ensure_Interactive_logon_Do_not_require_CTRLALTDEL_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.3_L1_Ensure_Interactive_logon_Machine_inactivity_limit_is_set_to_900_or_fewer_seconds_but_not_0"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.4_L1_Configure_Interactive_logon_Message_text_for_users_attempting_to_log_on"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.5_L1_Configure_Interactive_logon_Message_title_for_users_attempting_to_log_on"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.7_L1_Ensure_Interactive_logon_Prompt_user_to_change_password_before_expiration_is_set_to_between_5_and_14_days"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.9_L1_Ensure_Interactive_logon_Smart_card_removal_behavior_is_set_to_Lock_Workstation_or_higher"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.8.1_L1_Ensure_Microsoft_network_client_Digitally_sign_communications_always_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.8.2_L1_Ensure_Microsoft_network_client_Digitally_sign_communications_if_server_agrees_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.8.3_L1_Ensure_Microsoft_network_client_Send_unencrypted_password_to_third-party_SMB_servers_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.9.1_L1_Ensure_Microsoft_network_server_Amount_of_idle_time_required_before_suspending_session_is_set_to_15_or_fewer_minutes_but_not_0"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.9.2_L1_Ensure_Microsoft_network_server_Digitally_sign_communications_always_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.9.3_L1_Ensure_Microsoft_network_server_Digitally_sign_communications_if_client_agrees_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.9.4_L1_Ensure_Microsoft_network_server_Disconnect_clients_when_logon_hours_expire_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.1_L1_Ensure_Network_access_Allow_anonymous_SIDName_translation_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.5_L1_Ensure_Network_access_Let_Everyone_permissions_apply_to_anonymous_users_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.6_L1_Configure_Network_access_Named_Pipes_that_can_be_accessed_anonymously"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.7_L1_Configure_Network_access_Remotely_accessible_registry_paths"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.8_L1_Configure_Network_access_Remotely_accessible_registry_paths_and_sub-paths"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.9_L1_Ensure_Network_access_Restrict_anonymous_access_to_Named_Pipes_and_Shares_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.11_L1_Ensure_Network_access_Shares_that_can_be_accessed_anonymously_is_set_to_None"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.12_L1_Ensure_Network_access_Sharing_and_security_model_for_local_accounts_is_set_to_Classic_-_local_users_authenticate_as_themselves"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.1_L1_Ensure_Network_security_Allow_Local_System_to_use_computer_identity_for_NTLM_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.2_L1_Ensure_Network_security_Allow_LocalSystem_NULL_session_fallback_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.3_L1_Ensure_Network_Security_Allow_PKU2U_authentication_requests_to_this_computer_to_use_online_identities_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.4_L1_Ensure_Network_security_Configure_encryption_types_allowed_for_Kerberos_is_set_to_RC4_HMAC_MD5_AES128_HMAC_SHA1_AES256_HMAC_SHA1_Future_encryption_types"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.5_L1_Ensure_Network_security_Do_not_store_LAN_Manager_hash_value_on_next_password_change_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.6_L1_Ensure_Network_security_Force_logoff_when_logon_hours_expire_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.7_L1_Ensure_Network_security_LAN_Manager_authentication_level_is_set_to_Send_NTLMv2_response_only._Refuse_LM__NTLM"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.8_L1_Ensure_Network_security_LDAP_client_signing_requirements_is_set_to_Negotiate_signing_or_higher"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.9_L1_Ensure_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_clients_is_set_to_Require_NTLMv2_session_security_Require_128-bit_encryption"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.10_L1_Ensure_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_servers_is_set_to_Require_NTLMv2_session_security_Require_128-bit_encryption"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.13.1_L1_Ensure_Shutdown_Allow_system_to_be_shut_down_without_having_to_log_on_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.15.1_L1_Ensure_System_objects_Require_case_insensitivity_for_non-Windows_subsystems_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.15.2_L1_Ensure_System_objects_Strengthen_default_permissions_of_internal_system_objects_e.g._Symbolic_Links_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.1_L1_Ensure_User_Account_Control_Admin_Approval_Mode_for_the_Built-in_Administrator_account_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.2_L1_Ensure_User_Account_Control_Allow_UIAccess_applications_to_prompt_for_elevation_without_using_the_secure_desktop_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.3_L1_Ensure_User_Account_Control_Behavior_of_the_elevation_prompt_for_administrators_in_Admin_Approval_Mode_is_set_to_Prompt_for_consent_on_the_secure_desktop"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.4_L1_Ensure_User_Account_Control_Behavior_of_the_elevation_prompt_for_standard_users_is_set_to_Automatically_deny_elevation_requests"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.5_L1_Ensure_User_Account_Control_Detect_application_installations_and_prompt_for_elevation_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.6_L1_Ensure_User_Account_Control_Only_elevate_UIAccess_applications_that_are_installed_in_secure_locations_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.7_L1_Ensure_User_Account_Control_Run_all_administrators_in_Admin_Approval_Mode_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.8_L1_Ensure_User_Account_Control_Switch_to_the_secure_desktop_when_prompting_for_elevation_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.9_L1_Ensure_User_Account_Control_Virtualize_file_and_registry_write_failures_to_per-user_locations_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.1_L1_Ensure_Windows_Firewall_Domain_Firewall_state_is_set_to_On_recommended"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.2_L1_Ensure_Windows_Firewall_Domain_Inbound_connections_is_set_to_Block_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.3_L1_Ensure_Windows_Firewall_Domain_Outbound_connections_is_set_to_Allow_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.4_L1_Ensure_Windows_Firewall_Domain_Settings_Display_a_notification_is_set_to_No"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.5_L1_Ensure_Windows_Firewall_Domain_Settings_Apply_local_firewall_rules_is_set_to_Yes_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.6_L1_Ensure_Windows_Firewall_Domain_Settings_Apply_local_connection_security_rules_is_set_to_Yes_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.7_L1_Ensure_Windows_Firewall_Domain_Logging_Name_is_set_to_SYSTEMROOTSystem32logfilesfirewalldomainfw.log"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.8_L1_Ensure_Windows_Firewall_Domain_Logging_Size_limit_KB_is_set_to_16384_KB_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.9_L1_Ensure_Windows_Firewall_Domain_Logging_Log_dropped_packets_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.10_L1_Ensure_Windows_Firewall_Domain_Logging_Log_successful_connections_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.1_L1_Ensure_Windows_Firewall_Private_Firewall_state_is_set_to_On_recommended"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.2_L1_Ensure_Windows_Firewall_Private_Inbound_connections_is_set_to_Block_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.3_L1_Ensure_Windows_Firewall_Private_Outbound_connections_is_set_to_Allow_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.4_L1_Ensure_Windows_Firewall_Private_Settings_Display_a_notification_is_set_to_No"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.5_L1_Ensure_Windows_Firewall_Private_Settings_Apply_local_firewall_rules_is_set_to_Yes_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.6_L1_Ensure_Windows_Firewall_Private_Settings_Apply_local_connection_security_rules_is_set_to_Yes_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.7_L1_Ensure_Windows_Firewall_Private_Logging_Name_is_set_to_SYSTEMROOTSystem32logfilesfirewallprivatefw.log"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.8_L1_Ensure_Windows_Firewall_Private_Logging_Size_limit_KB_is_set_to_16384_KB_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.9_L1_Ensure_Windows_Firewall_Private_Logging_Log_dropped_packets_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.10_L1_Ensure_Windows_Firewall_Private_Logging_Log_successful_connections_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.1_L1_Ensure_Windows_Firewall_Public_Firewall_state_is_set_to_On_recommended"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.2_L1_Ensure_Windows_Firewall_Public_Inbound_connections_is_set_to_Block_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.3_L1_Ensure_Windows_Firewall_Public_Outbound_connections_is_set_to_Allow_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.4_L1_Ensure_Windows_Firewall_Public_Settings_Display_a_notification_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.5_L1_Ensure_Windows_Firewall_Public_Settings_Apply_local_firewall_rules_is_set_to_No"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.6_L1_Ensure_Windows_Firewall_Public_Settings_Apply_local_connection_security_rules_is_set_to_No"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.7_L1_Ensure_Windows_Firewall_Public_Logging_Name_is_set_to_SYSTEMROOTSystem32logfilesfirewallpublicfw.log"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.8_L1_Ensure_Windows_Firewall_Public_Logging_Size_limit_KB_is_set_to_16384_KB_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.9_L1_Ensure_Windows_Firewall_Public_Logging_Log_dropped_packets_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.10_L1_Ensure_Windows_Firewall_Public_Logging_Log_successful_connections_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.1.1_L1_Ensure_Audit_Credential_Validation_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.2.1_L1_Ensure_Audit_Application_Group_Management_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.2.2_L1_Ensure_Audit_Computer_Account_Management_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.2.3_L1_Ensure_Audit_Distribution_Group_Management_is_set_to_Success_and_Failure_DC_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.2.4_L1_Ensure_Audit_Other_Account_Management_Events_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.2.5_L1_Ensure_Audit_Security_Group_Management_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.2.6_L1_Ensure_Audit_User_Account_Management_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.3.1_L1_Ensure_Audit_PNP_Activity_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.3.2_L1_Ensure_Audit_Process_Creation_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.4.1_L1_Ensure_Audit_Directory_Service_Access_is_set_to_Success_and_Failure_DC_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.4.2_L1_Ensure_Audit_Directory_Service_Changes_is_set_to_Success_and_Failure_DC_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.5.1_L1_Ensure_Audit_Account_Lockout_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.5.2_L1_Ensure_Audit_Group_Membership_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.5.3_L1_Ensure_Audit_Logoff_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.5.4_L1_Ensure_Audit_Logon_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.5.5_L1_Ensure_Audit_Other_LogonLogoff_Events_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.5.6_L1_Ensure_Audit_Special_Logon_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.6.1_L1_Ensure_Audit_Removable_Storage_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.7.1_L1_Ensure_Audit_Audit_Policy_Change_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.7.2_L1_Ensure_Audit_Authentication_Policy_Change_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.7.3_L1_Ensure_Audit_Authorization_Policy_Change_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.8.1_L1_Ensure_Audit_Sensitive_Privilege_Use_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.9.1_L1_Ensure_Audit_IPsec_Driver_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.9.2_L1_Ensure_Audit_Other_System_Events_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.9.3_L1_Ensure_Audit_Security_State_Change_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.9.4_L1_Ensure_Audit_Security_System_Extension_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.9.5_L1_Ensure_Audit_System_Integrity_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.1.1.1_L1_Ensure_Prevent_enabling_lock_screen_camera_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.1.1.2_L1_Ensure_Prevent_enabling_lock_screen_slide_show_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.1.2.1_L1_Ensure_Allow_Input_Personalization_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.1_L1_Ensure_MSS_AutoAdminLogon_Enable_Automatic_Logon_not_recommended_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.2_L1_Ensure_MSS_DisableIPSourceRouting_IPv6_IP_source_routing_protection_level_protects_against_packet_spoofing_is_set_to_Enabled_Highest_protection_source_routing_is_completely_disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.3_L1_Ensure_MSS_DisableIPSourceRouting_IP_source_routing_protection_level_protects_against_packet_spoofing_is_set_to_Enabled_Highest_protection_source_routing_is_completely_disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.4_L1_Ensure_MSS_EnableICMPRedirect_Allow_ICMP_redirects_to_override_OSPF_generated_routes_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.6_L1_Ensure_MSS_NoNameReleaseOnDemand_Allow_the_computer_to_ignore_NetBIOS_name_release_requests_except_from_WINS_servers_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.8_L1_Ensure_MSS_SafeDllSearchMode_Enable_Safe_DLL_search_mode_recommended_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.9_L1_Ensure_MSS_ScreenSaverGracePeriod_The_time_in_seconds_before_the_screen_saver_grace_period_expires_0_recommended_is_set_to_Enabled_5_or_fewer_seconds"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.12_L1_Ensure_MSS_WarningLevel_Percentage_threshold_for_the_security_event_log_at_which_the_system_will_generate_a_warning_is_set_to_Enabled_90_or_less"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.8.1_L1_Ensure_Enable_insecure_guest_logons_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.11.2_L1_Ensure_Prohibit_installation_and_configuration_of_Network_Bridge_on_your_DNS_domain_network_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.11.3_L1_Ensure_Prohibit_use_of_Internet_Connection_Sharing_on_your_DNS_domain_network_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.11.4_L1_Ensure_Require_domain_users_to_elevate_when_setting_a_networks_location_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.14.1_L1_Ensure_Hardened_UNC_Paths_is_set_to_Enabled_with_Require_Mutual_Authentication_and_Require_Integrity_set_for_all_NETLOGON_and_SYSVOL_shares"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.21.1_L1_Ensure_Minimize_the_number_of_simultaneous_connections_to_the_Internet_or_a_Windows_Domain_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.6.2_L1_Ensure_WDigest_Authentication_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.3.1_L1_Ensure_Include_command_line_in_process_creation_events_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.12.1_L1_Ensure_Boot-Start_Driver_Initialization_Policy_is_set_to_Enabled_Good_unknown_and_bad_but_critical"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.19.2_L1_Ensure_Configure_registry_policy_processing_Do_not_apply_during_periodic_background_processing_is_set_to_Enabled_FALSE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.19.3_L1_Ensure_Configure_registry_policy_processing_Process_even_if_the_Group_Policy_objects_have_not_changed_is_set_to_Enabled_TRUE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.19.4__L1_Ensure_Continue_experiences_on_this_device_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.19.5_L1_Ensure_Turn_off_background_refresh_of_Group_Policy_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.1_L1_Ensure_Block_user_from_showing_account_details_on_sign-in_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.2_L1_Ensure_Do_not_display_network_selection_UI_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.3_L1_Ensure_Do_not_enumerate_connected_users_on_domain-joined_computers_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.4_L1_Ensure_Enumerate_local_users_on_domain-joined_computers_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.5_L1_Ensure_Turn_off_app_notifications_on_the_lock_screen_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.6_L1_Ensure_Turn_on_convenience_PIN_sign-in_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.26.1_L1_Ensure_Untrusted_Font_Blocking_is_set_to_Enabled_Block_untrusted_fonts_and_log_events"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.31.1_L1_Ensure_Configure_Offer_Remote_Assistance_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.31.2_L1_Ensure_Configure_Solicited_Remote_Assistance_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.6.1_L1_Ensure_Allow_Microsoft_accounts_to_be_optional_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.8.1_L1_Ensure_Disallow_Autoplay_for_non-volume_devices_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.8.2_L1_Ensure_Set_the_default_behavior_for_AutoRun_is_set_to_Enabled_Do_not_execute_any_autorun_commands"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.8.3_L1_Ensure_Turn_off_Autoplay_is_set_to_Enabled_All_drives"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.10.1.1_L1_Ensure_Use_enhanced_anti-spoofing_when_available_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.13.1_L1_Ensure_Turn_off_Microsoft_consumer_experiences_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.14.1_L1_Ensure_Require_pin_for_pairing_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.15.1_L1_Ensure_Do_not_display_the_password_reveal_button_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.15.2_L1_Ensure_Enumerate_administrator_accounts_on_elevation_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.16.1_L1_Ensure_Allow_Telemetry_is_set_to_Enabled_0_-_Security_Enterprise_Only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.16.2_L1_Ensure_Disable_pre-release_features_or_settings_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.16.3_L1_Ensure_Do_not_show_feedback_notifications_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.16.4_L1_Ensure_Toggle_user_control_over_Insider_builds_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.1.1_L1_Ensure_Application_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.1.2_L1_Ensure_Application_Specify_the_maximum_log_file_size_KB_is_set_to_Enabled_32768_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.2.1_L1_Ensure_Security_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.2.2_L1_Ensure_Security_Specify_the_maximum_log_file_size_KB_is_set_to_Enabled_196608_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.3.1_L1_Ensure_Setup_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.3.2_L1_Ensure_Setup_Specify_the_maximum_log_file_size_KB_is_set_to_Enabled_32768_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.4.1_L1_Ensure_System_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.4.2_L1_Ensure_System_Specify_the_maximum_log_file_size_KB_is_set_to_Enabled_32768_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.30.2_L1_Ensure_Configure_Windows_SmartScreen_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.30.3_L1_Ensure_Turn_off_Data_Execution_Prevention_for_Explorer_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.30.4_L1_Ensure_Turn_off_heap_termination_on_corruption_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.30.5_L1_Ensure_Turn_off_shell_protocol_protected_mode_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.3_L1_Ensure_Configure_cookies_is_set_to_Enabled_Block_only_3rd-party_cookies_or_higher"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.4_L1_Ensure_Configure_Password_Manager_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.6_L1_Ensure_Configure_search_suggestions_in_Address_bar_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.7_L1_Ensure_Configure_SmartScreen_Filter_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.47.1_L1_Ensure_Prevent_the_usage_of_OneDrive_for_file_storage_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.2.2_L1_Ensure_Do_not_allow_passwords_to_be_saved_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.3.2_L1_Ensure_Do_not_allow_drive_redirection_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.9.1_L1_Ensure_Always_prompt_for_password_upon_connection_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.9.2_L1_Ensure_Require_secure_RPC_communication_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.9.3_L1_Ensure_Set_client_connection_encryption_level_is_set_to_Enabled_High_Level"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.11.1_L1_Ensure_Do_not_delete_temp_folders_upon_exit_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.11.2_L1_Ensure_Do_not_use_temporary_folders_per_session_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.53.1_L1_Ensure_Prevent_downloading_of_enclosures_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.54.2_L1_Ensure_Allow_Cortana_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.54.3_L1_Ensure_Allow_Cortana_above_lock_screen_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.54.4_L1_Ensure_Allow_indexing_of_encrypted_files_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.54.5_L1_Ensure_Allow_search_and_Cortana_to_use_location_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.61.2_L1_Ensure_Turn_off_Automatic_Download_and_Install_of_updates_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.61.3_L1_Ensure_Turn_off_the_offer_to_update_to_the_latest_version_of_Windows_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.73.2_L1_Ensure_Allow_Windows_Ink_Workspace_is_set_to_Enabled_On_but_disallow_access_above_lock_OR_Disabled_but_not_Enabled_On"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.74.1_L1_Ensure_Allow_user_control_over_installs_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.74.2_L1_Ensure_Always_install_with_elevated_privileges_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.75.1_L1_Ensure_Sign-in_last_interactive_user_automatically_after_a_system-initiated_restart_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.84.1_L1_Ensure_Turn_on_PowerShell_Script_Block_Logging_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.84.2_L1_Ensure_Turn_on_PowerShell_Transcription_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.1.1_L1_Ensure_Allow_Basic_authentication_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.1.2_L1_Ensure_Allow_unencrypted_traffic_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.1.3_L1_Ensure_Disallow_Digest_authentication_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.2.1_L1_Ensure_Allow_Basic_authentication_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.2.3_L1_Ensure_Allow_unencrypted_traffic_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.2.4_L1_Ensure_Disallow_WinRM_from_storing_RunAs_credentials_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.1.1_L1_Ensure_Select_when_Feature_Updates_are_received_is_set_to_Enabled_Current_Branch_for_Business_180_days"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.1.2_L1_Ensure_Select_when_Quality_Updates_are_received_is_set_to_Enabled_0_days"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.2_L1_Ensure_Configure_Automatic_Updates_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.3_L1_Ensure_Configure_Automatic_Updates_Scheduled_install_day_is_set_to_0_-_Every_day"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.4_L1_Ensure_No_auto-restart_with_logged_on_users_for_scheduled_automatic_updates_installations_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.1.3.1_L1_Ensure_Enable_screen_saver_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.1.3.2_L1_Ensure_Force_specific_screen_saver_Screen_saver_executable_name_is_set_to_Enabled_scrnsave.scr"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.1.3.3_L1_Ensure_Password_protect_the_screen_saver_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.1.3.4_L1_Ensure_Screen_saver_timeout_is_set_to_Enabled_900_seconds_or_fewer_but_not_0"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.5.1.1_L1_Ensure_Turn_off_toast_notifications_on_the_lock_screen_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.4.1_L1_Ensure_Do_not_preserve_zone_information_in_file_attachments_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.4.2_L1_Ensure_Notify_antivirus_programs_when_opening_attachments_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.7.2_L1_Ensure_Do_not_suggest_third-party_content_in_Windows_spotlight_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.26.1_L1_Ensure_Prevent_users_from_sharing_files_within_their_profile._is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.39.1_L1_Ensure_Always_install_with_elevated_privileges_is_set_to_Disabled"
           selected="true"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.2.2_L1_Configure_Access_this_computer_from_the_network"
                selector="DC"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.2.6_L1_Configure_Allow_log_on_locally"
                selector="DC"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.2.7_L1_Configure_Allow_log_on_through_Remote_Desktop_Services"
                selector="DC"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.2.17_L1_Configure_Deny_access_to_this_computer_from_the_network"
                selector="DC"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.2.22_L1_Configure_Enable_computer_and_user_accounts_to_be_trusted_for_delegation"
                selector="DC"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.2.25_L1_Configure_Impersonate_a_client_after_authentication"
                selector="DC"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.6_L1_Configure_Network_access_Named_Pipes_that_can_be_accessed_anonymously"
                selector="DC"/>
</Profile>
Level 1 - Member Server

Items in this profile apply to Member Servers and intend to:

  • be practical and prudent;
  • provide a clear security benefit; and
  • not inhibit the utility of the technology beyond acceptable means.

Items in this profile also apply to Member Servers that have the following Roles enabled:

  • AD Certificate Services
  • DHCP Server
  • DNS Server
  • File Server
  • Hyper-V
  • Network Policy and Access Services
  • Print Server
  • Remote Access Services
  • Remote Desktop Services
  • Web Server
Show Profile XML
<Profile xmlns="http://checklists.nist.gov/xccdf/1.2"
         xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
         xmlns:cc="http://cisecurity.org/20-cc/v6.1"
         xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
         xmlns:ecl="http://cisecurity.org/check"
         xmlns:notes="http://benchmarks.cisecurity.org/notes"
         xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
         xmlns:xhtml="http://www.w3.org/1999/xhtml"
         xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
         id="xccdf_org.cisecurity.benchmarks_profile_Level_1_-_Member_Server">
   <title xml:lang="en">Level 1 - Member Server</title>
   <description xml:lang="en">
      <xhtml:p>Items in this profile apply to Member Servers and intend to:</xhtml:p>
      <xhtml:ul>
         <xhtml:li>be practical and prudent;</xhtml:li>
         <xhtml:li>provide a clear security benefit; and</xhtml:li>
         <xhtml:li>not inhibit the utility of the technology beyond acceptable means.</xhtml:li>
      </xhtml:ul>
      <xhtml:p>Items in this profile also apply to Member Servers that have the following Roles enabled:</xhtml:p>
      <xhtml:ul>
         <xhtml:li>AD Certificate Services</xhtml:li>
         <xhtml:li>DHCP Server</xhtml:li>
         <xhtml:li>DNS Server</xhtml:li>
         <xhtml:li>File Server</xhtml:li>
         <xhtml:li>Hyper-V</xhtml:li>
         <xhtml:li>Network Policy and Access Services</xhtml:li>
         <xhtml:li>Print Server</xhtml:li>
         <xhtml:li>Remote Access Services</xhtml:li>
         <xhtml:li>Remote Desktop Services</xhtml:li>
         <xhtml:li>Web Server</xhtml:li>
      </xhtml:ul>
   </description>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.1.1_L1_Ensure_Enforce_password_history_is_set_to_24_or_more_passwords"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.1.2_L1_Ensure_Maximum_password_age_is_set_to_60_or_fewer_days_but_not_0"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.1.3_L1_Ensure_Minimum_password_age_is_set_to_1_or_more_days"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.1.4_L1_Ensure_Minimum_password_length_is_set_to_14_or_more_characters"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.1.5_L1_Ensure_Password_must_meet_complexity_requirements_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.1.6_L1_Ensure_Store_passwords_using_reversible_encryption_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.2.1_L1_Ensure_Account_lockout_duration_is_set_to_15_or_more_minutes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.2.2_L1_Ensure_Account_lockout_threshold_is_set_to_10_or_fewer_invalid_logon_attempts_but_not_0"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.2.3_L1_Ensure_Reset_account_lockout_counter_after_is_set_to_15_or_more_minutes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.1_L1_Ensure_Access_Credential_Manager_as_a_trusted_caller_is_set_to_No_One"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.2_L1_Configure_Access_this_computer_from_the_network"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.3_L1_Ensure_Act_as_part_of_the_operating_system_is_set_to_No_One"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.5_L1_Ensure_Adjust_memory_quotas_for_a_process_is_set_to_Administrators_LOCAL_SERVICE_NETWORK_SERVICE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.6_L1_Configure_Allow_log_on_locally"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.7_L1_Configure_Allow_log_on_through_Remote_Desktop_Services"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.8_L1_Ensure_Back_up_files_and_directories_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.9_L1_Ensure_Change_the_system_time_is_set_to_Administrators_LOCAL_SERVICE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.10_L1_Ensure_Change_the_time_zone_is_set_to_Administrators_LOCAL_SERVICE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.11_L1_Ensure_Create_a_pagefile_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.12_L1_Ensure_Create_a_token_object_is_set_to_No_One"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.13_L1_Ensure_Create_global_objects_is_set_to_Administrators_LOCAL_SERVICE_NETWORK_SERVICE_SERVICE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.14_L1_Ensure_Create_permanent_shared_objects_is_set_to_No_One"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.15_L1_Configure_Create_symbolic_links"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.16_L1_Ensure_Debug_programs_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.17_L1_Configure_Deny_access_to_this_computer_from_the_network"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.18_L1_Ensure_Deny_log_on_as_a_batch_job_to_include_Guests"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.19_L1_Ensure_Deny_log_on_as_a_service_to_include_Guests"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.20_L1_Ensure_Deny_log_on_locally_to_include_Guests"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.21_L1_Ensure_Deny_log_on_through_Remote_Desktop_Services_to_include_Guests_Local_account"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.22_L1_Configure_Enable_computer_and_user_accounts_to_be_trusted_for_delegation"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.23_L1_Ensure_Force_shutdown_from_a_remote_system_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.24_L1_Ensure_Generate_security_audits_is_set_to_LOCAL_SERVICE_NETWORK_SERVICE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.25_L1_Configure_Impersonate_a_client_after_authentication"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.26_L1_Ensure_Increase_scheduling_priority_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.27_L1_Ensure_Load_and_unload_device_drivers_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.28_L1_Ensure_Lock_pages_in_memory_is_set_to_No_One"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.30_L1_Configure_Manage_auditing_and_security_log"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.31_L1_Ensure_Modify_an_object_label_is_set_to_No_One"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.32_L1_Ensure_Modify_firmware_environment_values_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.33_L1_Ensure_Perform_volume_maintenance_tasks_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.34_L1_Ensure_Profile_single_process_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.35_L1_Ensure_Profile_system_performance_is_set_to_Administrators_NT_SERVICEWdiServiceHost"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.36_L1_Ensure_Replace_a_process_level_token_is_set_to_LOCAL_SERVICE_NETWORK_SERVICE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.37_L1_Ensure_Restore_files_and_directories_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.38_L1_Ensure_Shut_down_the_system_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.40_L1_Ensure_Take_ownership_of_files_or_other_objects_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.1_L1_Ensure_Accounts_Administrator_account_status_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.2_L1_Ensure_Accounts_Block_Microsoft_accounts_is_set_to_Users_cant_add_or_log_on_with_Microsoft_accounts"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.3_L1_Ensure_Accounts_Guest_account_status_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.4_L1_Ensure_Accounts_Limit_local_account_use_of_blank_passwords_to_console_logon_only_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.5_L1_Configure_Accounts_Rename_administrator_account"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.6_L1_Configure_Accounts_Rename_guest_account"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.2.1_L1_Ensure_Audit_Force_audit_policy_subcategory_settings_Windows_Vista_or_later_to_override_audit_policy_category_settings_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.2.2_L1_Ensure_Audit_Shut_down_system_immediately_if_unable_to_log_security_audits_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.4.1_L1_Ensure_Devices_Allowed_to_format_and_eject_removable_media_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.4.2_L1_Ensure_Devices_Prevent_users_from_installing_printer_drivers_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.1_L1_Ensure_Domain_member_Digitally_encrypt_or_sign_secure_channel_data_always_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.2_L1_Ensure_Domain_member_Digitally_encrypt_secure_channel_data_when_possible_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.3_L1_Ensure_Domain_member_Digitally_sign_secure_channel_data_when_possible_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.4_L1_Ensure_Domain_member_Disable_machine_account_password_changes_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.5_L1_Ensure_Domain_member_Maximum_machine_account_password_age_is_set_to_30_or_fewer_days_but_not_0"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.6_L1_Ensure_Domain_member_Require_strong_Windows_2000_or_later_session_key_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.1_L1_Ensure_Interactive_logon_Do_not_display_last_user_name_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.2_L1_Ensure_Interactive_logon_Do_not_require_CTRLALTDEL_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.3_L1_Ensure_Interactive_logon_Machine_inactivity_limit_is_set_to_900_or_fewer_seconds_but_not_0"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.4_L1_Configure_Interactive_logon_Message_text_for_users_attempting_to_log_on"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.5_L1_Configure_Interactive_logon_Message_title_for_users_attempting_to_log_on"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.7_L1_Ensure_Interactive_logon_Prompt_user_to_change_password_before_expiration_is_set_to_between_5_and_14_days"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.8_L1_Ensure_Interactive_logon_Require_Domain_Controller_Authentication_to_unlock_workstation_is_set_to_Enabled_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.9_L1_Ensure_Interactive_logon_Smart_card_removal_behavior_is_set_to_Lock_Workstation_or_higher"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.8.1_L1_Ensure_Microsoft_network_client_Digitally_sign_communications_always_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.8.2_L1_Ensure_Microsoft_network_client_Digitally_sign_communications_if_server_agrees_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.8.3_L1_Ensure_Microsoft_network_client_Send_unencrypted_password_to_third-party_SMB_servers_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.9.1_L1_Ensure_Microsoft_network_server_Amount_of_idle_time_required_before_suspending_session_is_set_to_15_or_fewer_minutes_but_not_0"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.9.2_L1_Ensure_Microsoft_network_server_Digitally_sign_communications_always_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.9.3_L1_Ensure_Microsoft_network_server_Digitally_sign_communications_if_client_agrees_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.9.4_L1_Ensure_Microsoft_network_server_Disconnect_clients_when_logon_hours_expire_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.9.5_L1_Ensure_Microsoft_network_server_Server_SPN_target_name_validation_level_is_set_to_Accept_if_provided_by_client_or_higher_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.1_L1_Ensure_Network_access_Allow_anonymous_SIDName_translation_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.2_L1_Ensure_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_is_set_to_Enabled_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.3_L1_Ensure_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_and_shares_is_set_to_Enabled_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.5_L1_Ensure_Network_access_Let_Everyone_permissions_apply_to_anonymous_users_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.6_L1_Configure_Network_access_Named_Pipes_that_can_be_accessed_anonymously"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.7_L1_Configure_Network_access_Remotely_accessible_registry_paths"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.8_L1_Configure_Network_access_Remotely_accessible_registry_paths_and_sub-paths"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.9_L1_Ensure_Network_access_Restrict_anonymous_access_to_Named_Pipes_and_Shares_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.10_L1_Ensure_Network_access_Restrict_clients_allowed_to_make_remote_calls_to_SAM_is_set_to_Administrators_Remote_Access_Allow_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.11_L1_Ensure_Network_access_Shares_that_can_be_accessed_anonymously_is_set_to_None"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.12_L1_Ensure_Network_access_Sharing_and_security_model_for_local_accounts_is_set_to_Classic_-_local_users_authenticate_as_themselves"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.1_L1_Ensure_Network_security_Allow_Local_System_to_use_computer_identity_for_NTLM_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.2_L1_Ensure_Network_security_Allow_LocalSystem_NULL_session_fallback_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.3_L1_Ensure_Network_Security_Allow_PKU2U_authentication_requests_to_this_computer_to_use_online_identities_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.4_L1_Ensure_Network_security_Configure_encryption_types_allowed_for_Kerberos_is_set_to_RC4_HMAC_MD5_AES128_HMAC_SHA1_AES256_HMAC_SHA1_Future_encryption_types"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.5_L1_Ensure_Network_security_Do_not_store_LAN_Manager_hash_value_on_next_password_change_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.6_L1_Ensure_Network_security_Force_logoff_when_logon_hours_expire_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.7_L1_Ensure_Network_security_LAN_Manager_authentication_level_is_set_to_Send_NTLMv2_response_only._Refuse_LM__NTLM"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.8_L1_Ensure_Network_security_LDAP_client_signing_requirements_is_set_to_Negotiate_signing_or_higher"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.9_L1_Ensure_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_clients_is_set_to_Require_NTLMv2_session_security_Require_128-bit_encryption"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.10_L1_Ensure_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_servers_is_set_to_Require_NTLMv2_session_security_Require_128-bit_encryption"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.13.1_L1_Ensure_Shutdown_Allow_system_to_be_shut_down_without_having_to_log_on_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.15.1_L1_Ensure_System_objects_Require_case_insensitivity_for_non-Windows_subsystems_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.15.2_L1_Ensure_System_objects_Strengthen_default_permissions_of_internal_system_objects_e.g._Symbolic_Links_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.1_L1_Ensure_User_Account_Control_Admin_Approval_Mode_for_the_Built-in_Administrator_account_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.2_L1_Ensure_User_Account_Control_Allow_UIAccess_applications_to_prompt_for_elevation_without_using_the_secure_desktop_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.3_L1_Ensure_User_Account_Control_Behavior_of_the_elevation_prompt_for_administrators_in_Admin_Approval_Mode_is_set_to_Prompt_for_consent_on_the_secure_desktop"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.4_L1_Ensure_User_Account_Control_Behavior_of_the_elevation_prompt_for_standard_users_is_set_to_Automatically_deny_elevation_requests"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.5_L1_Ensure_User_Account_Control_Detect_application_installations_and_prompt_for_elevation_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.6_L1_Ensure_User_Account_Control_Only_elevate_UIAccess_applications_that_are_installed_in_secure_locations_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.7_L1_Ensure_User_Account_Control_Run_all_administrators_in_Admin_Approval_Mode_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.8_L1_Ensure_User_Account_Control_Switch_to_the_secure_desktop_when_prompting_for_elevation_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.9_L1_Ensure_User_Account_Control_Virtualize_file_and_registry_write_failures_to_per-user_locations_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.1_L1_Ensure_Windows_Firewall_Domain_Firewall_state_is_set_to_On_recommended"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.2_L1_Ensure_Windows_Firewall_Domain_Inbound_connections_is_set_to_Block_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.3_L1_Ensure_Windows_Firewall_Domain_Outbound_connections_is_set_to_Allow_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.4_L1_Ensure_Windows_Firewall_Domain_Settings_Display_a_notification_is_set_to_No"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.5_L1_Ensure_Windows_Firewall_Domain_Settings_Apply_local_firewall_rules_is_set_to_Yes_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.6_L1_Ensure_Windows_Firewall_Domain_Settings_Apply_local_connection_security_rules_is_set_to_Yes_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.7_L1_Ensure_Windows_Firewall_Domain_Logging_Name_is_set_to_SYSTEMROOTSystem32logfilesfirewalldomainfw.log"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.8_L1_Ensure_Windows_Firewall_Domain_Logging_Size_limit_KB_is_set_to_16384_KB_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.9_L1_Ensure_Windows_Firewall_Domain_Logging_Log_dropped_packets_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.10_L1_Ensure_Windows_Firewall_Domain_Logging_Log_successful_connections_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.1_L1_Ensure_Windows_Firewall_Private_Firewall_state_is_set_to_On_recommended"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.2_L1_Ensure_Windows_Firewall_Private_Inbound_connections_is_set_to_Block_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.3_L1_Ensure_Windows_Firewall_Private_Outbound_connections_is_set_to_Allow_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.4_L1_Ensure_Windows_Firewall_Private_Settings_Display_a_notification_is_set_to_No"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.5_L1_Ensure_Windows_Firewall_Private_Settings_Apply_local_firewall_rules_is_set_to_Yes_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.6_L1_Ensure_Windows_Firewall_Private_Settings_Apply_local_connection_security_rules_is_set_to_Yes_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.7_L1_Ensure_Windows_Firewall_Private_Logging_Name_is_set_to_SYSTEMROOTSystem32logfilesfirewallprivatefw.log"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.8_L1_Ensure_Windows_Firewall_Private_Logging_Size_limit_KB_is_set_to_16384_KB_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.9_L1_Ensure_Windows_Firewall_Private_Logging_Log_dropped_packets_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.10_L1_Ensure_Windows_Firewall_Private_Logging_Log_successful_connections_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.1_L1_Ensure_Windows_Firewall_Public_Firewall_state_is_set_to_On_recommended"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.2_L1_Ensure_Windows_Firewall_Public_Inbound_connections_is_set_to_Block_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.3_L1_Ensure_Windows_Firewall_Public_Outbound_connections_is_set_to_Allow_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.4_L1_Ensure_Windows_Firewall_Public_Settings_Display_a_notification_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.5_L1_Ensure_Windows_Firewall_Public_Settings_Apply_local_firewall_rules_is_set_to_No"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.6_L1_Ensure_Windows_Firewall_Public_Settings_Apply_local_connection_security_rules_is_set_to_No"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.7_L1_Ensure_Windows_Firewall_Public_Logging_Name_is_set_to_SYSTEMROOTSystem32logfilesfirewallpublicfw.log"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.8_L1_Ensure_Windows_Firewall_Public_Logging_Size_limit_KB_is_set_to_16384_KB_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.9_L1_Ensure_Windows_Firewall_Public_Logging_Log_dropped_packets_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.10_L1_Ensure_Windows_Firewall_Public_Logging_Log_successful_connections_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.1.1_L1_Ensure_Audit_Credential_Validation_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.2.1_L1_Ensure_Audit_Application_Group_Management_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.2.2_L1_Ensure_Audit_Computer_Account_Management_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.2.4_L1_Ensure_Audit_Other_Account_Management_Events_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.2.5_L1_Ensure_Audit_Security_Group_Management_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.2.6_L1_Ensure_Audit_User_Account_Management_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.3.1_L1_Ensure_Audit_PNP_Activity_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.3.2_L1_Ensure_Audit_Process_Creation_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.5.1_L1_Ensure_Audit_Account_Lockout_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.5.2_L1_Ensure_Audit_Group_Membership_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.5.3_L1_Ensure_Audit_Logoff_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.5.4_L1_Ensure_Audit_Logon_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.5.5_L1_Ensure_Audit_Other_LogonLogoff_Events_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.5.6_L1_Ensure_Audit_Special_Logon_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.6.1_L1_Ensure_Audit_Removable_Storage_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.7.1_L1_Ensure_Audit_Audit_Policy_Change_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.7.2_L1_Ensure_Audit_Authentication_Policy_Change_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.7.3_L1_Ensure_Audit_Authorization_Policy_Change_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.8.1_L1_Ensure_Audit_Sensitive_Privilege_Use_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.9.1_L1_Ensure_Audit_IPsec_Driver_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.9.2_L1_Ensure_Audit_Other_System_Events_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.9.3_L1_Ensure_Audit_Security_State_Change_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.9.4_L1_Ensure_Audit_Security_System_Extension_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.9.5_L1_Ensure_Audit_System_Integrity_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.1.1.1_L1_Ensure_Prevent_enabling_lock_screen_camera_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.1.1.2_L1_Ensure_Prevent_enabling_lock_screen_slide_show_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.1.2.1_L1_Ensure_Allow_Input_Personalization_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.2.1_L1_Ensure_LAPS_AdmPwd_GPO_Extension__CSE_is_installed_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.2.2_L1_Ensure_Do_not_allow_password_expiration_time_longer_than_required_by_policy_is_set_to_Enabled_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.2.3_L1_Ensure_Enable_Local_Admin_Password_Management_is_set_to_Enabled_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.2.4_L1_Ensure_Password_Settings_Password_Complexity_is_set_to_Enabled_Large_letters__small_letters__numbers__special_characters_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.2.5_L1_Ensure_Password_Settings_Password_Length_is_set_to_Enabled_15_or_more_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.2.6_L1_Ensure_Password_Settings_Password_Age_Days_is_set_to_Enabled_30_or_fewer_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.1_L1_Ensure_MSS_AutoAdminLogon_Enable_Automatic_Logon_not_recommended_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.2_L1_Ensure_MSS_DisableIPSourceRouting_IPv6_IP_source_routing_protection_level_protects_against_packet_spoofing_is_set_to_Enabled_Highest_protection_source_routing_is_completely_disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.3_L1_Ensure_MSS_DisableIPSourceRouting_IP_source_routing_protection_level_protects_against_packet_spoofing_is_set_to_Enabled_Highest_protection_source_routing_is_completely_disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.4_L1_Ensure_MSS_EnableICMPRedirect_Allow_ICMP_redirects_to_override_OSPF_generated_routes_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.6_L1_Ensure_MSS_NoNameReleaseOnDemand_Allow_the_computer_to_ignore_NetBIOS_name_release_requests_except_from_WINS_servers_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.8_L1_Ensure_MSS_SafeDllSearchMode_Enable_Safe_DLL_search_mode_recommended_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.9_L1_Ensure_MSS_ScreenSaverGracePeriod_The_time_in_seconds_before_the_screen_saver_grace_period_expires_0_recommended_is_set_to_Enabled_5_or_fewer_seconds"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.12_L1_Ensure_MSS_WarningLevel_Percentage_threshold_for_the_security_event_log_at_which_the_system_will_generate_a_warning_is_set_to_Enabled_90_or_less"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.4.1_L1_Set_NetBIOS_node_type_to_P-node_Ensure_NetBT_Parameter_NodeType_is_set_to_0x2_2_MS_Only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.4.2_L1_Ensure_Turn_off_multicast_name_resolution_is_set_to_Enabled_MS_Only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.8.1_L1_Ensure_Enable_insecure_guest_logons_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.11.2_L1_Ensure_Prohibit_installation_and_configuration_of_Network_Bridge_on_your_DNS_domain_network_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.11.3_L1_Ensure_Prohibit_use_of_Internet_Connection_Sharing_on_your_DNS_domain_network_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.11.4_L1_Ensure_Require_domain_users_to_elevate_when_setting_a_networks_location_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.14.1_L1_Ensure_Hardened_UNC_Paths_is_set_to_Enabled_with_Require_Mutual_Authentication_and_Require_Integrity_set_for_all_NETLOGON_and_SYSVOL_shares"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.21.1_L1_Ensure_Minimize_the_number_of_simultaneous_connections_to_the_Internet_or_a_Windows_Domain_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.6.1_L1_Ensure_Apply_UAC_restrictions_to_local_accounts_on_network_logons_is_set_to_Enabled_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.6.2_L1_Ensure_WDigest_Authentication_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.3.1_L1_Ensure_Include_command_line_in_process_creation_events_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.12.1_L1_Ensure_Boot-Start_Driver_Initialization_Policy_is_set_to_Enabled_Good_unknown_and_bad_but_critical"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.19.2_L1_Ensure_Configure_registry_policy_processing_Do_not_apply_during_periodic_background_processing_is_set_to_Enabled_FALSE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.19.3_L1_Ensure_Configure_registry_policy_processing_Process_even_if_the_Group_Policy_objects_have_not_changed_is_set_to_Enabled_TRUE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.19.4__L1_Ensure_Continue_experiences_on_this_device_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.19.5_L1_Ensure_Turn_off_background_refresh_of_Group_Policy_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.1_L1_Ensure_Block_user_from_showing_account_details_on_sign-in_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.2_L1_Ensure_Do_not_display_network_selection_UI_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.3_L1_Ensure_Do_not_enumerate_connected_users_on_domain-joined_computers_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.4_L1_Ensure_Enumerate_local_users_on_domain-joined_computers_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.5_L1_Ensure_Turn_off_app_notifications_on_the_lock_screen_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.6_L1_Ensure_Turn_on_convenience_PIN_sign-in_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.26.1_L1_Ensure_Untrusted_Font_Blocking_is_set_to_Enabled_Block_untrusted_fonts_and_log_events"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.31.1_L1_Ensure_Configure_Offer_Remote_Assistance_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.31.2_L1_Ensure_Configure_Solicited_Remote_Assistance_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.32.1_L1_Ensure_Enable_RPC_Endpoint_Mapper_Client_Authentication_is_set_to_Enabled_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.6.1_L1_Ensure_Allow_Microsoft_accounts_to_be_optional_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.8.1_L1_Ensure_Disallow_Autoplay_for_non-volume_devices_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.8.2_L1_Ensure_Set_the_default_behavior_for_AutoRun_is_set_to_Enabled_Do_not_execute_any_autorun_commands"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.8.3_L1_Ensure_Turn_off_Autoplay_is_set_to_Enabled_All_drives"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.10.1.1_L1_Ensure_Use_enhanced_anti-spoofing_when_available_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.13.1_L1_Ensure_Turn_off_Microsoft_consumer_experiences_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.14.1_L1_Ensure_Require_pin_for_pairing_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.15.1_L1_Ensure_Do_not_display_the_password_reveal_button_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.15.2_L1_Ensure_Enumerate_administrator_accounts_on_elevation_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.16.1_L1_Ensure_Allow_Telemetry_is_set_to_Enabled_0_-_Security_Enterprise_Only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.16.2_L1_Ensure_Disable_pre-release_features_or_settings_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.16.3_L1_Ensure_Do_not_show_feedback_notifications_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.16.4_L1_Ensure_Toggle_user_control_over_Insider_builds_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.1.1_L1_Ensure_Application_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.1.2_L1_Ensure_Application_Specify_the_maximum_log_file_size_KB_is_set_to_Enabled_32768_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.2.1_L1_Ensure_Security_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.2.2_L1_Ensure_Security_Specify_the_maximum_log_file_size_KB_is_set_to_Enabled_196608_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.3.1_L1_Ensure_Setup_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.3.2_L1_Ensure_Setup_Specify_the_maximum_log_file_size_KB_is_set_to_Enabled_32768_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.4.1_L1_Ensure_System_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.4.2_L1_Ensure_System_Specify_the_maximum_log_file_size_KB_is_set_to_Enabled_32768_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.30.2_L1_Ensure_Configure_Windows_SmartScreen_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.30.3_L1_Ensure_Turn_off_Data_Execution_Prevention_for_Explorer_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.30.4_L1_Ensure_Turn_off_heap_termination_on_corruption_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.30.5_L1_Ensure_Turn_off_shell_protocol_protected_mode_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.3_L1_Ensure_Configure_cookies_is_set_to_Enabled_Block_only_3rd-party_cookies_or_higher"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.4_L1_Ensure_Configure_Password_Manager_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.6_L1_Ensure_Configure_search_suggestions_in_Address_bar_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.7_L1_Ensure_Configure_SmartScreen_Filter_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.47.1_L1_Ensure_Prevent_the_usage_of_OneDrive_for_file_storage_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.2.2_L1_Ensure_Do_not_allow_passwords_to_be_saved_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.3.2_L1_Ensure_Do_not_allow_drive_redirection_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.9.1_L1_Ensure_Always_prompt_for_password_upon_connection_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.9.2_L1_Ensure_Require_secure_RPC_communication_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.9.3_L1_Ensure_Set_client_connection_encryption_level_is_set_to_Enabled_High_Level"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.11.1_L1_Ensure_Do_not_delete_temp_folders_upon_exit_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.11.2_L1_Ensure_Do_not_use_temporary_folders_per_session_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.53.1_L1_Ensure_Prevent_downloading_of_enclosures_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.54.2_L1_Ensure_Allow_Cortana_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.54.3_L1_Ensure_Allow_Cortana_above_lock_screen_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.54.4_L1_Ensure_Allow_indexing_of_encrypted_files_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.54.5_L1_Ensure_Allow_search_and_Cortana_to_use_location_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.61.2_L1_Ensure_Turn_off_Automatic_Download_and_Install_of_updates_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.61.3_L1_Ensure_Turn_off_the_offer_to_update_to_the_latest_version_of_Windows_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.73.2_L1_Ensure_Allow_Windows_Ink_Workspace_is_set_to_Enabled_On_but_disallow_access_above_lock_OR_Disabled_but_not_Enabled_On"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.74.1_L1_Ensure_Allow_user_control_over_installs_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.74.2_L1_Ensure_Always_install_with_elevated_privileges_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.75.1_L1_Ensure_Sign-in_last_interactive_user_automatically_after_a_system-initiated_restart_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.84.1_L1_Ensure_Turn_on_PowerShell_Script_Block_Logging_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.84.2_L1_Ensure_Turn_on_PowerShell_Transcription_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.1.1_L1_Ensure_Allow_Basic_authentication_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.1.2_L1_Ensure_Allow_unencrypted_traffic_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.1.3_L1_Ensure_Disallow_Digest_authentication_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.2.1_L1_Ensure_Allow_Basic_authentication_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.2.3_L1_Ensure_Allow_unencrypted_traffic_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.2.4_L1_Ensure_Disallow_WinRM_from_storing_RunAs_credentials_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.1.1_L1_Ensure_Select_when_Feature_Updates_are_received_is_set_to_Enabled_Current_Branch_for_Business_180_days"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.1.2_L1_Ensure_Select_when_Quality_Updates_are_received_is_set_to_Enabled_0_days"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.2_L1_Ensure_Configure_Automatic_Updates_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.3_L1_Ensure_Configure_Automatic_Updates_Scheduled_install_day_is_set_to_0_-_Every_day"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.4_L1_Ensure_No_auto-restart_with_logged_on_users_for_scheduled_automatic_updates_installations_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.1.3.1_L1_Ensure_Enable_screen_saver_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.1.3.2_L1_Ensure_Force_specific_screen_saver_Screen_saver_executable_name_is_set_to_Enabled_scrnsave.scr"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.1.3.3_L1_Ensure_Password_protect_the_screen_saver_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.1.3.4_L1_Ensure_Screen_saver_timeout_is_set_to_Enabled_900_seconds_or_fewer_but_not_0"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.5.1.1_L1_Ensure_Turn_off_toast_notifications_on_the_lock_screen_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.4.1_L1_Ensure_Do_not_preserve_zone_information_in_file_attachments_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.4.2_L1_Ensure_Notify_antivirus_programs_when_opening_attachments_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.7.2_L1_Ensure_Do_not_suggest_third-party_content_in_Windows_spotlight_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.26.1_L1_Ensure_Prevent_users_from_sharing_files_within_their_profile._is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.39.1_L1_Ensure_Always_install_with_elevated_privileges_is_set_to_Disabled"
           selected="true"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.2.2_L1_Configure_Access_this_computer_from_the_network"
                selector="MS"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.2.6_L1_Configure_Allow_log_on_locally"
                selector="MS"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.2.7_L1_Configure_Allow_log_on_through_Remote_Desktop_Services"
                selector="MS"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.2.17_L1_Configure_Deny_access_to_this_computer_from_the_network"
                selector="MS"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.2.22_L1_Configure_Enable_computer_and_user_accounts_to_be_trusted_for_delegation"
                selector="MS"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.2.25_L1_Configure_Impersonate_a_client_after_authentication"
                selector="MS"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.6_L1_Configure_Network_access_Named_Pipes_that_can_be_accessed_anonymously"
                selector="MS"/>
</Profile>
Level 2 - Domain Controller

This profile extends the "Level 1 - Domain Controller" profile. Items in this profile exhibit one or more of the following characteristics:

  • are intended for environments or use cases where security is paramount;
  • acts as defense in depth measure; and
  • may negatively inhibit the utility or performance of the technology.
Show Profile XML
<Profile xmlns="http://checklists.nist.gov/xccdf/1.2"
         xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
         xmlns:cc="http://cisecurity.org/20-cc/v6.1"
         xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
         xmlns:ecl="http://cisecurity.org/check"
         xmlns:notes="http://benchmarks.cisecurity.org/notes"
         xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
         xmlns:xhtml="http://www.w3.org/1999/xhtml"
         xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
         id="xccdf_org.cisecurity.benchmarks_profile_Level_2_-_Domain_Controller">
   <title xml:lang="en">Level 2 - Domain Controller</title>
   <description xml:lang="en">
      <xhtml:p>This profile extends the "Level 1 - Domain Controller" profile. Items in this profile exhibit one or more of the following characteristics:</xhtml:p>
      <xhtml:ul>
         <xhtml:li>are intended for environments or use cases where security is paramount;</xhtml:li>
         <xhtml:li>acts as defense in depth measure; and</xhtml:li>
         <xhtml:li>may negatively inhibit the utility or performance of the technology.</xhtml:li>
      </xhtml:ul>
   </description>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.1.1_L1_Ensure_Enforce_password_history_is_set_to_24_or_more_passwords"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.1.2_L1_Ensure_Maximum_password_age_is_set_to_60_or_fewer_days_but_not_0"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.1.3_L1_Ensure_Minimum_password_age_is_set_to_1_or_more_days"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.1.4_L1_Ensure_Minimum_password_length_is_set_to_14_or_more_characters"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.1.5_L1_Ensure_Password_must_meet_complexity_requirements_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.1.6_L1_Ensure_Store_passwords_using_reversible_encryption_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.2.1_L1_Ensure_Account_lockout_duration_is_set_to_15_or_more_minutes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.2.2_L1_Ensure_Account_lockout_threshold_is_set_to_10_or_fewer_invalid_logon_attempts_but_not_0"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.2.3_L1_Ensure_Reset_account_lockout_counter_after_is_set_to_15_or_more_minutes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.1_L1_Ensure_Access_Credential_Manager_as_a_trusted_caller_is_set_to_No_One"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.2_L1_Configure_Access_this_computer_from_the_network"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.3_L1_Ensure_Act_as_part_of_the_operating_system_is_set_to_No_One"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.4_L1_Ensure_Add_workstations_to_domain_is_set_to_Administrators_DC_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.5_L1_Ensure_Adjust_memory_quotas_for_a_process_is_set_to_Administrators_LOCAL_SERVICE_NETWORK_SERVICE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.6_L1_Configure_Allow_log_on_locally"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.7_L1_Configure_Allow_log_on_through_Remote_Desktop_Services"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.8_L1_Ensure_Back_up_files_and_directories_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.9_L1_Ensure_Change_the_system_time_is_set_to_Administrators_LOCAL_SERVICE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.10_L1_Ensure_Change_the_time_zone_is_set_to_Administrators_LOCAL_SERVICE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.11_L1_Ensure_Create_a_pagefile_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.12_L1_Ensure_Create_a_token_object_is_set_to_No_One"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.13_L1_Ensure_Create_global_objects_is_set_to_Administrators_LOCAL_SERVICE_NETWORK_SERVICE_SERVICE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.14_L1_Ensure_Create_permanent_shared_objects_is_set_to_No_One"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.15_L1_Configure_Create_symbolic_links"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.16_L1_Ensure_Debug_programs_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.17_L1_Configure_Deny_access_to_this_computer_from_the_network"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.18_L1_Ensure_Deny_log_on_as_a_batch_job_to_include_Guests"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.19_L1_Ensure_Deny_log_on_as_a_service_to_include_Guests"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.20_L1_Ensure_Deny_log_on_locally_to_include_Guests"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.21_L1_Ensure_Deny_log_on_through_Remote_Desktop_Services_to_include_Guests_Local_account"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.22_L1_Configure_Enable_computer_and_user_accounts_to_be_trusted_for_delegation"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.23_L1_Ensure_Force_shutdown_from_a_remote_system_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.24_L1_Ensure_Generate_security_audits_is_set_to_LOCAL_SERVICE_NETWORK_SERVICE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.25_L1_Configure_Impersonate_a_client_after_authentication"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.26_L1_Ensure_Increase_scheduling_priority_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.27_L1_Ensure_Load_and_unload_device_drivers_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.28_L1_Ensure_Lock_pages_in_memory_is_set_to_No_One"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.29_L2_Ensure_Log_on_as_a_batch_job_is_set_to_Administrators_DC_Only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.30_L1_Configure_Manage_auditing_and_security_log"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.31_L1_Ensure_Modify_an_object_label_is_set_to_No_One"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.32_L1_Ensure_Modify_firmware_environment_values_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.33_L1_Ensure_Perform_volume_maintenance_tasks_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.34_L1_Ensure_Profile_single_process_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.35_L1_Ensure_Profile_system_performance_is_set_to_Administrators_NT_SERVICEWdiServiceHost"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.36_L1_Ensure_Replace_a_process_level_token_is_set_to_LOCAL_SERVICE_NETWORK_SERVICE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.37_L1_Ensure_Restore_files_and_directories_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.38_L1_Ensure_Shut_down_the_system_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.39_L1_Ensure_Synchronize_directory_service_data_is_set_to_No_One_DC_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.40_L1_Ensure_Take_ownership_of_files_or_other_objects_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.1_L1_Ensure_Accounts_Administrator_account_status_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.2_L1_Ensure_Accounts_Block_Microsoft_accounts_is_set_to_Users_cant_add_or_log_on_with_Microsoft_accounts"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.3_L1_Ensure_Accounts_Guest_account_status_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.4_L1_Ensure_Accounts_Limit_local_account_use_of_blank_passwords_to_console_logon_only_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.5_L1_Configure_Accounts_Rename_administrator_account"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.6_L1_Configure_Accounts_Rename_guest_account"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.2.1_L1_Ensure_Audit_Force_audit_policy_subcategory_settings_Windows_Vista_or_later_to_override_audit_policy_category_settings_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.2.2_L1_Ensure_Audit_Shut_down_system_immediately_if_unable_to_log_security_audits_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.4.1_L1_Ensure_Devices_Allowed_to_format_and_eject_removable_media_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.4.2_L1_Ensure_Devices_Prevent_users_from_installing_printer_drivers_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.5.1_L1_Ensure_Domain_controller_Allow_server_operators_to_schedule_tasks_is_set_to_Disabled_DC_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.5.2_L1_Ensure_Domain_controller_LDAP_server_signing_requirements_is_set_to_Require_signing_DC_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.5.3_L1_Ensure_Domain_controller_Refuse_machine_account_password_changes_is_set_to_Disabled_DC_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.1_L1_Ensure_Domain_member_Digitally_encrypt_or_sign_secure_channel_data_always_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.2_L1_Ensure_Domain_member_Digitally_encrypt_secure_channel_data_when_possible_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.3_L1_Ensure_Domain_member_Digitally_sign_secure_channel_data_when_possible_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.4_L1_Ensure_Domain_member_Disable_machine_account_password_changes_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.5_L1_Ensure_Domain_member_Maximum_machine_account_password_age_is_set_to_30_or_fewer_days_but_not_0"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.6_L1_Ensure_Domain_member_Require_strong_Windows_2000_or_later_session_key_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.1_L1_Ensure_Interactive_logon_Do_not_display_last_user_name_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.2_L1_Ensure_Interactive_logon_Do_not_require_CTRLALTDEL_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.3_L1_Ensure_Interactive_logon_Machine_inactivity_limit_is_set_to_900_or_fewer_seconds_but_not_0"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.4_L1_Configure_Interactive_logon_Message_text_for_users_attempting_to_log_on"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.5_L1_Configure_Interactive_logon_Message_title_for_users_attempting_to_log_on"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.7_L1_Ensure_Interactive_logon_Prompt_user_to_change_password_before_expiration_is_set_to_between_5_and_14_days"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.9_L1_Ensure_Interactive_logon_Smart_card_removal_behavior_is_set_to_Lock_Workstation_or_higher"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.8.1_L1_Ensure_Microsoft_network_client_Digitally_sign_communications_always_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.8.2_L1_Ensure_Microsoft_network_client_Digitally_sign_communications_if_server_agrees_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.8.3_L1_Ensure_Microsoft_network_client_Send_unencrypted_password_to_third-party_SMB_servers_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.9.1_L1_Ensure_Microsoft_network_server_Amount_of_idle_time_required_before_suspending_session_is_set_to_15_or_fewer_minutes_but_not_0"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.9.2_L1_Ensure_Microsoft_network_server_Digitally_sign_communications_always_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.9.3_L1_Ensure_Microsoft_network_server_Digitally_sign_communications_if_client_agrees_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.9.4_L1_Ensure_Microsoft_network_server_Disconnect_clients_when_logon_hours_expire_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.1_L1_Ensure_Network_access_Allow_anonymous_SIDName_translation_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.4_L2_Ensure_Network_access_Do_not_allow_storage_of_passwords_and_credentials_for_network_authentication_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.5_L1_Ensure_Network_access_Let_Everyone_permissions_apply_to_anonymous_users_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.6_L1_Configure_Network_access_Named_Pipes_that_can_be_accessed_anonymously"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.7_L1_Configure_Network_access_Remotely_accessible_registry_paths"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.8_L1_Configure_Network_access_Remotely_accessible_registry_paths_and_sub-paths"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.9_L1_Ensure_Network_access_Restrict_anonymous_access_to_Named_Pipes_and_Shares_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.11_L1_Ensure_Network_access_Shares_that_can_be_accessed_anonymously_is_set_to_None"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.12_L1_Ensure_Network_access_Sharing_and_security_model_for_local_accounts_is_set_to_Classic_-_local_users_authenticate_as_themselves"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.1_L1_Ensure_Network_security_Allow_Local_System_to_use_computer_identity_for_NTLM_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.2_L1_Ensure_Network_security_Allow_LocalSystem_NULL_session_fallback_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.3_L1_Ensure_Network_Security_Allow_PKU2U_authentication_requests_to_this_computer_to_use_online_identities_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.4_L1_Ensure_Network_security_Configure_encryption_types_allowed_for_Kerberos_is_set_to_RC4_HMAC_MD5_AES128_HMAC_SHA1_AES256_HMAC_SHA1_Future_encryption_types"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.5_L1_Ensure_Network_security_Do_not_store_LAN_Manager_hash_value_on_next_password_change_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.6_L1_Ensure_Network_security_Force_logoff_when_logon_hours_expire_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.7_L1_Ensure_Network_security_LAN_Manager_authentication_level_is_set_to_Send_NTLMv2_response_only._Refuse_LM__NTLM"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.8_L1_Ensure_Network_security_LDAP_client_signing_requirements_is_set_to_Negotiate_signing_or_higher"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.9_L1_Ensure_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_clients_is_set_to_Require_NTLMv2_session_security_Require_128-bit_encryption"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.10_L1_Ensure_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_servers_is_set_to_Require_NTLMv2_session_security_Require_128-bit_encryption"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.13.1_L1_Ensure_Shutdown_Allow_system_to_be_shut_down_without_having_to_log_on_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.15.1_L1_Ensure_System_objects_Require_case_insensitivity_for_non-Windows_subsystems_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.15.2_L1_Ensure_System_objects_Strengthen_default_permissions_of_internal_system_objects_e.g._Symbolic_Links_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.1_L1_Ensure_User_Account_Control_Admin_Approval_Mode_for_the_Built-in_Administrator_account_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.2_L1_Ensure_User_Account_Control_Allow_UIAccess_applications_to_prompt_for_elevation_without_using_the_secure_desktop_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.3_L1_Ensure_User_Account_Control_Behavior_of_the_elevation_prompt_for_administrators_in_Admin_Approval_Mode_is_set_to_Prompt_for_consent_on_the_secure_desktop"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.4_L1_Ensure_User_Account_Control_Behavior_of_the_elevation_prompt_for_standard_users_is_set_to_Automatically_deny_elevation_requests"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.5_L1_Ensure_User_Account_Control_Detect_application_installations_and_prompt_for_elevation_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.6_L1_Ensure_User_Account_Control_Only_elevate_UIAccess_applications_that_are_installed_in_secure_locations_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.7_L1_Ensure_User_Account_Control_Run_all_administrators_in_Admin_Approval_Mode_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.8_L1_Ensure_User_Account_Control_Switch_to_the_secure_desktop_when_prompting_for_elevation_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.9_L1_Ensure_User_Account_Control_Virtualize_file_and_registry_write_failures_to_per-user_locations_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.1_L1_Ensure_Windows_Firewall_Domain_Firewall_state_is_set_to_On_recommended"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.2_L1_Ensure_Windows_Firewall_Domain_Inbound_connections_is_set_to_Block_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.3_L1_Ensure_Windows_Firewall_Domain_Outbound_connections_is_set_to_Allow_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.4_L1_Ensure_Windows_Firewall_Domain_Settings_Display_a_notification_is_set_to_No"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.5_L1_Ensure_Windows_Firewall_Domain_Settings_Apply_local_firewall_rules_is_set_to_Yes_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.6_L1_Ensure_Windows_Firewall_Domain_Settings_Apply_local_connection_security_rules_is_set_to_Yes_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.7_L1_Ensure_Windows_Firewall_Domain_Logging_Name_is_set_to_SYSTEMROOTSystem32logfilesfirewalldomainfw.log"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.8_L1_Ensure_Windows_Firewall_Domain_Logging_Size_limit_KB_is_set_to_16384_KB_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.9_L1_Ensure_Windows_Firewall_Domain_Logging_Log_dropped_packets_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.10_L1_Ensure_Windows_Firewall_Domain_Logging_Log_successful_connections_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.1_L1_Ensure_Windows_Firewall_Private_Firewall_state_is_set_to_On_recommended"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.2_L1_Ensure_Windows_Firewall_Private_Inbound_connections_is_set_to_Block_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.3_L1_Ensure_Windows_Firewall_Private_Outbound_connections_is_set_to_Allow_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.4_L1_Ensure_Windows_Firewall_Private_Settings_Display_a_notification_is_set_to_No"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.5_L1_Ensure_Windows_Firewall_Private_Settings_Apply_local_firewall_rules_is_set_to_Yes_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.6_L1_Ensure_Windows_Firewall_Private_Settings_Apply_local_connection_security_rules_is_set_to_Yes_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.7_L1_Ensure_Windows_Firewall_Private_Logging_Name_is_set_to_SYSTEMROOTSystem32logfilesfirewallprivatefw.log"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.8_L1_Ensure_Windows_Firewall_Private_Logging_Size_limit_KB_is_set_to_16384_KB_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.9_L1_Ensure_Windows_Firewall_Private_Logging_Log_dropped_packets_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.10_L1_Ensure_Windows_Firewall_Private_Logging_Log_successful_connections_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.1_L1_Ensure_Windows_Firewall_Public_Firewall_state_is_set_to_On_recommended"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.2_L1_Ensure_Windows_Firewall_Public_Inbound_connections_is_set_to_Block_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.3_L1_Ensure_Windows_Firewall_Public_Outbound_connections_is_set_to_Allow_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.4_L1_Ensure_Windows_Firewall_Public_Settings_Display_a_notification_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.5_L1_Ensure_Windows_Firewall_Public_Settings_Apply_local_firewall_rules_is_set_to_No"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.6_L1_Ensure_Windows_Firewall_Public_Settings_Apply_local_connection_security_rules_is_set_to_No"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.7_L1_Ensure_Windows_Firewall_Public_Logging_Name_is_set_to_SYSTEMROOTSystem32logfilesfirewallpublicfw.log"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.8_L1_Ensure_Windows_Firewall_Public_Logging_Size_limit_KB_is_set_to_16384_KB_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.9_L1_Ensure_Windows_Firewall_Public_Logging_Log_dropped_packets_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.10_L1_Ensure_Windows_Firewall_Public_Logging_Log_successful_connections_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.1.1_L1_Ensure_Audit_Credential_Validation_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.2.1_L1_Ensure_Audit_Application_Group_Management_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.2.2_L1_Ensure_Audit_Computer_Account_Management_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.2.3_L1_Ensure_Audit_Distribution_Group_Management_is_set_to_Success_and_Failure_DC_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.2.4_L1_Ensure_Audit_Other_Account_Management_Events_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.2.5_L1_Ensure_Audit_Security_Group_Management_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.2.6_L1_Ensure_Audit_User_Account_Management_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.3.1_L1_Ensure_Audit_PNP_Activity_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.3.2_L1_Ensure_Audit_Process_Creation_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.4.1_L1_Ensure_Audit_Directory_Service_Access_is_set_to_Success_and_Failure_DC_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.4.2_L1_Ensure_Audit_Directory_Service_Changes_is_set_to_Success_and_Failure_DC_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.5.1_L1_Ensure_Audit_Account_Lockout_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.5.2_L1_Ensure_Audit_Group_Membership_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.5.3_L1_Ensure_Audit_Logoff_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.5.4_L1_Ensure_Audit_Logon_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.5.5_L1_Ensure_Audit_Other_LogonLogoff_Events_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.5.6_L1_Ensure_Audit_Special_Logon_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.6.1_L1_Ensure_Audit_Removable_Storage_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.7.1_L1_Ensure_Audit_Audit_Policy_Change_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.7.2_L1_Ensure_Audit_Authentication_Policy_Change_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.7.3_L1_Ensure_Audit_Authorization_Policy_Change_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.8.1_L1_Ensure_Audit_Sensitive_Privilege_Use_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.9.1_L1_Ensure_Audit_IPsec_Driver_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.9.2_L1_Ensure_Audit_Other_System_Events_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.9.3_L1_Ensure_Audit_Security_State_Change_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.9.4_L1_Ensure_Audit_Security_System_Extension_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.9.5_L1_Ensure_Audit_System_Integrity_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.1.1.1_L1_Ensure_Prevent_enabling_lock_screen_camera_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.1.1.2_L1_Ensure_Prevent_enabling_lock_screen_slide_show_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.1.2.1_L1_Ensure_Allow_Input_Personalization_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.1_L1_Ensure_MSS_AutoAdminLogon_Enable_Automatic_Logon_not_recommended_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.2_L1_Ensure_MSS_DisableIPSourceRouting_IPv6_IP_source_routing_protection_level_protects_against_packet_spoofing_is_set_to_Enabled_Highest_protection_source_routing_is_completely_disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.3_L1_Ensure_MSS_DisableIPSourceRouting_IP_source_routing_protection_level_protects_against_packet_spoofing_is_set_to_Enabled_Highest_protection_source_routing_is_completely_disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.4_L1_Ensure_MSS_EnableICMPRedirect_Allow_ICMP_redirects_to_override_OSPF_generated_routes_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.5_L2_Ensure_MSS_KeepAliveTime_How_often_keep-alive_packets_are_sent_in_milliseconds_is_set_to_Enabled_300000_or_5_minutes_recommended"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.6_L1_Ensure_MSS_NoNameReleaseOnDemand_Allow_the_computer_to_ignore_NetBIOS_name_release_requests_except_from_WINS_servers_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.7_L2_Ensure_MSS_PerformRouterDiscovery_Allow_IRDP_to_detect_and_configure_Default_Gateway_addresses_could_lead_to_DoS_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.8_L1_Ensure_MSS_SafeDllSearchMode_Enable_Safe_DLL_search_mode_recommended_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.9_L1_Ensure_MSS_ScreenSaverGracePeriod_The_time_in_seconds_before_the_screen_saver_grace_period_expires_0_recommended_is_set_to_Enabled_5_or_fewer_seconds"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.10_L2_Ensure_MSS_TcpMaxDataRetransmissions_IPv6_How_many_times_unacknowledged_data_is_retransmitted_is_set_to_Enabled_3"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.11_L2_Ensure_MSS_TcpMaxDataRetransmissions_How_many_times_unacknowledged_data_is_retransmitted_is_set_to_Enabled_3"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.12_L1_Ensure_MSS_WarningLevel_Percentage_threshold_for_the_security_event_log_at_which_the_system_will_generate_a_warning_is_set_to_Enabled_90_or_less"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.5.1_L2_Ensure_Enable_Font_Providers_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.8.1_L1_Ensure_Enable_insecure_guest_logons_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.9.1_L2_Ensure_Turn_on_Mapper_IO_LLTDIO_driver_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.9.2_L2_Ensure_Turn_on_Responder_RSPNDR_driver_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.10.2_L2_Ensure_Turn_off_Microsoft_Peer-to-Peer_Networking_Services_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.11.2_L1_Ensure_Prohibit_installation_and_configuration_of_Network_Bridge_on_your_DNS_domain_network_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.11.3_L1_Ensure_Prohibit_use_of_Internet_Connection_Sharing_on_your_DNS_domain_network_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.11.4_L1_Ensure_Require_domain_users_to_elevate_when_setting_a_networks_location_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.14.1_L1_Ensure_Hardened_UNC_Paths_is_set_to_Enabled_with_Require_Mutual_Authentication_and_Require_Integrity_set_for_all_NETLOGON_and_SYSVOL_shares"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.19.2.1_L2_Disable_IPv6_Ensure_TCPIP6_Parameter_DisabledComponents_is_set_to_0xff_255"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.20.1_L2_Ensure_Configuration_of_wireless_settings_using_Windows_Connect_Now_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.20.2_L2_Ensure_Prohibit_access_of_the_Windows_Connect_Now_wizards_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.21.1_L1_Ensure_Minimize_the_number_of_simultaneous_connections_to_the_Internet_or_a_Windows_Domain_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.6.2_L1_Ensure_WDigest_Authentication_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.3.1_L1_Ensure_Include_command_line_in_process_creation_events_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.12.1_L1_Ensure_Boot-Start_Driver_Initialization_Policy_is_set_to_Enabled_Good_unknown_and_bad_but_critical"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.19.2_L1_Ensure_Configure_registry_policy_processing_Do_not_apply_during_periodic_background_processing_is_set_to_Enabled_FALSE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.19.3_L1_Ensure_Configure_registry_policy_processing_Process_even_if_the_Group_Policy_objects_have_not_changed_is_set_to_Enabled_TRUE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.19.4__L1_Ensure_Continue_experiences_on_this_device_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.19.5_L1_Ensure_Turn_off_background_refresh_of_Group_Policy_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.1_L2_Ensure_Turn_off_access_to_the_Store_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.2_L2_Ensure_Turn_off_downloading_of_print_drivers_over_HTTP_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.3_L2_Ensure_Turn_off_handwriting_personalization_data_sharing_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.4_L2_Ensure_Turn_off_handwriting_recognition_error_reporting_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.5_L2_Ensure_Turn_off_Internet_Connection_Wizard_if_URL_connection_is_referring_to_Microsoft.com_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.6_L2_Ensure_Turn_off_Internet_download_for_Web_publishing_and_online_ordering_wizards_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.7_L2_Ensure_Turn_off_printing_over_HTTP_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.8_L2_Ensure_Turn_off_Registration_if_URL_connection_is_referring_to_Microsoft.com_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.9_L2_Ensure_Turn_off_Search_Companion_content_file_updates_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.10_L2_Ensure_Turn_off_the_Order_Prints_picture_task_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.11_L2_Ensure_Turn_off_the_Publish_to_Web_task_for_files_and_folders_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.12_L2_Ensure_Turn_off_the_Windows_Messenger_Customer_Experience_Improvement_Program_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.13_L2_Ensure_Turn_off_Windows_Customer_Experience_Improvement_Program_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.14_L2_Ensure_Turn_off_Windows_Error_Reporting_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.23.1_L2_Ensure_Support_device_authentication_using_certificate_is_set_to_Enabled_Automatic"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.24.1_L2_Ensure_Disallow_copying_of_user_input_methods_to_the_system_account_for_sign-in_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.1_L1_Ensure_Block_user_from_showing_account_details_on_sign-in_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.2_L1_Ensure_Do_not_display_network_selection_UI_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.3_L1_Ensure_Do_not_enumerate_connected_users_on_domain-joined_computers_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.4_L1_Ensure_Enumerate_local_users_on_domain-joined_computers_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.5_L1_Ensure_Turn_off_app_notifications_on_the_lock_screen_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.6_L1_Ensure_Turn_on_convenience_PIN_sign-in_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.26.1_L1_Ensure_Untrusted_Font_Blocking_is_set_to_Enabled_Block_untrusted_fonts_and_log_events"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.29.5.1_L2_Ensure_Allow_network_connectivity_during_connected-standby_on_battery_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.29.5.2_L2_Ensure_Allow_network_connectivity_during_connected-standby_plugged_in_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.29.5.3_L2_Ensure_Require_a_password_when_a_computer_wakes_on_battery_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.29.5.4_L2_Ensure_Require_a_password_when_a_computer_wakes_plugged_in_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.31.1_L1_Ensure_Configure_Offer_Remote_Assistance_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.31.2_L1_Ensure_Configure_Solicited_Remote_Assistance_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.39.5.1_L2_Ensure_Microsoft_Support_Diagnostic_Tool_Turn_on_MSDT_interactive_communication_with_support_provider_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.39.11.1_L2_Ensure_EnableDisable_PerfTrack_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.41.1_L2_Ensure_Turn_off_the_advertising_ID_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.44.1.1_L2_Ensure_Enable_Windows_NTP_Client_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.4.1_L2_Ensure_Allow_a_Windows_app_to_share_application_data_between_users_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.5.1_L2_Ensure_Let_Windows_apps__is_set_to_Enabled_Force_Deny"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.6.1_L1_Ensure_Allow_Microsoft_accounts_to_be_optional_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.6.2_L2_Ensure_Block_launching_Windows_Store_apps_with_Windows_Runtime_API_access_from_hosted_content._is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.8.1_L1_Ensure_Disallow_Autoplay_for_non-volume_devices_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.8.2_L1_Ensure_Set_the_default_behavior_for_AutoRun_is_set_to_Enabled_Do_not_execute_any_autorun_commands"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.8.3_L1_Ensure_Turn_off_Autoplay_is_set_to_Enabled_All_drives"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.10.1.1_L1_Ensure_Use_enhanced_anti-spoofing_when_available_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.12.1_L2_Ensure_Allow_Use_of_Camera_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.13.1_L1_Ensure_Turn_off_Microsoft_consumer_experiences_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.14.1_L1_Ensure_Require_pin_for_pairing_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.15.1_L1_Ensure_Do_not_display_the_password_reveal_button_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.15.2_L1_Ensure_Enumerate_administrator_accounts_on_elevation_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.16.1_L1_Ensure_Allow_Telemetry_is_set_to_Enabled_0_-_Security_Enterprise_Only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.16.2_L1_Ensure_Disable_pre-release_features_or_settings_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.16.3_L1_Ensure_Do_not_show_feedback_notifications_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.16.4_L1_Ensure_Toggle_user_control_over_Insider_builds_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.1.1_L1_Ensure_Application_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.1.2_L1_Ensure_Application_Specify_the_maximum_log_file_size_KB_is_set_to_Enabled_32768_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.2.1_L1_Ensure_Security_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.2.2_L1_Ensure_Security_Specify_the_maximum_log_file_size_KB_is_set_to_Enabled_196608_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.3.1_L1_Ensure_Setup_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.3.2_L1_Ensure_Setup_Specify_the_maximum_log_file_size_KB_is_set_to_Enabled_32768_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.4.1_L1_Ensure_System_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.4.2_L1_Ensure_System_Specify_the_maximum_log_file_size_KB_is_set_to_Enabled_32768_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.30.2_L1_Ensure_Configure_Windows_SmartScreen_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.30.3_L1_Ensure_Turn_off_Data_Execution_Prevention_for_Explorer_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.30.4_L1_Ensure_Turn_off_heap_termination_on_corruption_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.30.5_L1_Ensure_Turn_off_shell_protocol_protected_mode_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.37.2_L2_Ensure_Turn_off_location_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.1_L2_Ensure_Allow_Extensions_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.2_L2_Ensure_Allow_InPrivate_Browsing_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.3_L1_Ensure_Configure_cookies_is_set_to_Enabled_Block_only_3rd-party_cookies_or_higher"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.4_L1_Ensure_Configure_Password_Manager_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.5_L2_Ensure_Configure_Pop-up_Blocker_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.6_L1_Ensure_Configure_search_suggestions_in_Address_bar_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.7_L1_Ensure_Configure_SmartScreen_Filter_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.8_L2_Ensure_Prevent_access_to_the_aboutflags_page_in_Microsoft_Edge_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.9_L2_Ensure_Prevent_bypassing_SmartScreen_prompts_for_files_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.10_L2_Ensure_Prevent_bypassing_SmartScreen_prompts_for_sites_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.11_L2_Ensure_Prevent_using_Localhost_IP_address_for_WebRTC_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.47.1_L1_Ensure_Prevent_the_usage_of_OneDrive_for_file_storage_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.2.2_L1_Ensure_Do_not_allow_passwords_to_be_saved_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.2.1_L2_Ensure_Restrict_Remote_Desktop_Services_users_to_a_single_Remote_Desktop_Services_session_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.3.1_L2_Ensure_Do_not_allow_COM_port_redirection_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.3.2_L1_Ensure_Do_not_allow_drive_redirection_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.3.3_L2_Ensure_Do_not_allow_LPT_port_redirection_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.3.4_L2_Ensure_Do_not_allow_supported_Plug_and_Play_device_redirection_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.9.1_L1_Ensure_Always_prompt_for_password_upon_connection_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.9.2_L1_Ensure_Require_secure_RPC_communication_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.9.3_L1_Ensure_Set_client_connection_encryption_level_is_set_to_Enabled_High_Level"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.10.1_L2_Ensure_Set_time_limit_for_active_but_idle_Remote_Desktop_Services_sessions_is_set_to_Enabled_15_minutes_or_less"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.10.2_L2_Ensure_Set_time_limit_for_disconnected_sessions_is_set_to_Enabled_1_minute"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.11.1_L1_Ensure_Do_not_delete_temp_folders_upon_exit_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.11.2_L1_Ensure_Do_not_use_temporary_folders_per_session_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.53.1_L1_Ensure_Prevent_downloading_of_enclosures_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.54.2_L1_Ensure_Allow_Cortana_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.54.3_L1_Ensure_Allow_Cortana_above_lock_screen_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.54.4_L1_Ensure_Allow_indexing_of_encrypted_files_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.54.5_L1_Ensure_Allow_search_and_Cortana_to_use_location_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.59.1_L2_Ensure_Turn_off_KMS_Client_Online_AVS_Validation_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.61.1_L2_Ensure_Disable_all_apps_from_Windows_Store_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.61.2_L1_Ensure_Turn_off_Automatic_Download_and_Install_of_updates_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.61.3_L1_Ensure_Turn_off_the_offer_to_update_to_the_latest_version_of_Windows_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.61.4_L2_Ensure_Turn_off_the_Store_application_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.69.3.1_L2_Ensure_Join_Microsoft_MAPS_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.69.8.1_L2_Ensure_Configure_Watson_events_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.73.1_L2_Ensure_Allow_suggested_apps_in_Windows_Ink_Workspace_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.73.2_L1_Ensure_Allow_Windows_Ink_Workspace_is_set_to_Enabled_On_but_disallow_access_above_lock_OR_Disabled_but_not_Enabled_On"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.74.1_L1_Ensure_Allow_user_control_over_installs_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.74.2_L1_Ensure_Always_install_with_elevated_privileges_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.74.3_L2_Ensure_Prevent_Internet_Explorer_security_prompt_for_Windows_Installer_scripts_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.75.1_L1_Ensure_Sign-in_last_interactive_user_automatically_after_a_system-initiated_restart_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.84.1_L1_Ensure_Turn_on_PowerShell_Script_Block_Logging_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.84.2_L1_Ensure_Turn_on_PowerShell_Transcription_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.1.1_L1_Ensure_Allow_Basic_authentication_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.1.2_L1_Ensure_Allow_unencrypted_traffic_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.1.3_L1_Ensure_Disallow_Digest_authentication_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.2.1_L1_Ensure_Allow_Basic_authentication_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.2.2_L2_Ensure_Allow_remote_server_management_through_WinRM_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.2.3_L1_Ensure_Allow_unencrypted_traffic_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.2.4_L1_Ensure_Disallow_WinRM_from_storing_RunAs_credentials_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.87.1_L2_Ensure_Allow_Remote_Shell_Access_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.1.1_L1_Ensure_Select_when_Feature_Updates_are_received_is_set_to_Enabled_Current_Branch_for_Business_180_days"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.1.2_L1_Ensure_Select_when_Quality_Updates_are_received_is_set_to_Enabled_0_days"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.2_L1_Ensure_Configure_Automatic_Updates_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.3_L1_Ensure_Configure_Automatic_Updates_Scheduled_install_day_is_set_to_0_-_Every_day"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.4_L1_Ensure_No_auto-restart_with_logged_on_users_for_scheduled_automatic_updates_installations_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.1.3.1_L1_Ensure_Enable_screen_saver_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.1.3.2_L1_Ensure_Force_specific_screen_saver_Screen_saver_executable_name_is_set_to_Enabled_scrnsave.scr"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.1.3.3_L1_Ensure_Password_protect_the_screen_saver_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.1.3.4_L1_Ensure_Screen_saver_timeout_is_set_to_Enabled_900_seconds_or_fewer_but_not_0"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.5.1.1_L1_Ensure_Turn_off_toast_notifications_on_the_lock_screen_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.6.5.1.1_L2_Ensure_Turn_off_Help_Experience_Improvement_Program_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.4.1_L1_Ensure_Do_not_preserve_zone_information_in_file_attachments_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.4.2_L1_Ensure_Notify_antivirus_programs_when_opening_attachments_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.7.1_L2_Ensure_Configure_Windows_spotlight_on_Lock_Screen_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.7.2_L1_Ensure_Do_not_suggest_third-party_content_in_Windows_spotlight_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.7.3_L2_Ensure_Turn_off_all_Windows_spotlight_features_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.26.1_L1_Ensure_Prevent_users_from_sharing_files_within_their_profile._is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.39.1_L1_Ensure_Always_install_with_elevated_privileges_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.43.2.1_L2_Ensure_Prevent_Codec_Download_is_set_to_Enabled"
           selected="true"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.2.2_L1_Configure_Access_this_computer_from_the_network"
                selector="DC"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.2.6_L1_Configure_Allow_log_on_locally"
                selector="DC"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.2.7_L1_Configure_Allow_log_on_through_Remote_Desktop_Services"
                selector="DC"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.2.17_L1_Configure_Deny_access_to_this_computer_from_the_network"
                selector="DC"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.2.22_L1_Configure_Enable_computer_and_user_accounts_to_be_trusted_for_delegation"
                selector="DC"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.2.25_L1_Configure_Impersonate_a_client_after_authentication"
                selector="DC"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.6_L1_Configure_Network_access_Named_Pipes_that_can_be_accessed_anonymously"
                selector="DC"/>
</Profile>
Level 2 - Member Server

This profile extends the "Level 1 - Member Server" profile. Items in this profile exhibit one or more of the following characteristics:

  • are intended for environments or use cases where security is paramount;
  • acts as defense in depth measure; and
  • may negatively inhibit the utility or performance of the technology.
Show Profile XML
<Profile xmlns="http://checklists.nist.gov/xccdf/1.2"
         xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
         xmlns:cc="http://cisecurity.org/20-cc/v6.1"
         xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
         xmlns:ecl="http://cisecurity.org/check"
         xmlns:notes="http://benchmarks.cisecurity.org/notes"
         xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
         xmlns:xhtml="http://www.w3.org/1999/xhtml"
         xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
         id="xccdf_org.cisecurity.benchmarks_profile_Level_2_-_Member_Server">
   <title xml:lang="en">Level 2 - Member Server</title>
   <description xml:lang="en">
      <xhtml:p>This profile extends the "Level 1 - Member Server" profile. Items in this profile exhibit one or more of the following characteristics:</xhtml:p>
      <xhtml:ul>
         <xhtml:li>are intended for environments or use cases where security is paramount;</xhtml:li>
         <xhtml:li>acts as defense in depth measure; and</xhtml:li>
         <xhtml:li>may negatively inhibit the utility or performance of the technology.</xhtml:li>
      </xhtml:ul>
   </description>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.1.1_L1_Ensure_Enforce_password_history_is_set_to_24_or_more_passwords"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.1.2_L1_Ensure_Maximum_password_age_is_set_to_60_or_fewer_days_but_not_0"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.1.3_L1_Ensure_Minimum_password_age_is_set_to_1_or_more_days"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.1.4_L1_Ensure_Minimum_password_length_is_set_to_14_or_more_characters"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.1.5_L1_Ensure_Password_must_meet_complexity_requirements_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.1.6_L1_Ensure_Store_passwords_using_reversible_encryption_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.2.1_L1_Ensure_Account_lockout_duration_is_set_to_15_or_more_minutes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.2.2_L1_Ensure_Account_lockout_threshold_is_set_to_10_or_fewer_invalid_logon_attempts_but_not_0"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_1.2.3_L1_Ensure_Reset_account_lockout_counter_after_is_set_to_15_or_more_minutes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.1_L1_Ensure_Access_Credential_Manager_as_a_trusted_caller_is_set_to_No_One"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.2_L1_Configure_Access_this_computer_from_the_network"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.3_L1_Ensure_Act_as_part_of_the_operating_system_is_set_to_No_One"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.5_L1_Ensure_Adjust_memory_quotas_for_a_process_is_set_to_Administrators_LOCAL_SERVICE_NETWORK_SERVICE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.6_L1_Configure_Allow_log_on_locally"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.7_L1_Configure_Allow_log_on_through_Remote_Desktop_Services"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.8_L1_Ensure_Back_up_files_and_directories_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.9_L1_Ensure_Change_the_system_time_is_set_to_Administrators_LOCAL_SERVICE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.10_L1_Ensure_Change_the_time_zone_is_set_to_Administrators_LOCAL_SERVICE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.11_L1_Ensure_Create_a_pagefile_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.12_L1_Ensure_Create_a_token_object_is_set_to_No_One"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.13_L1_Ensure_Create_global_objects_is_set_to_Administrators_LOCAL_SERVICE_NETWORK_SERVICE_SERVICE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.14_L1_Ensure_Create_permanent_shared_objects_is_set_to_No_One"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.15_L1_Configure_Create_symbolic_links"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.16_L1_Ensure_Debug_programs_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.17_L1_Configure_Deny_access_to_this_computer_from_the_network"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.18_L1_Ensure_Deny_log_on_as_a_batch_job_to_include_Guests"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.19_L1_Ensure_Deny_log_on_as_a_service_to_include_Guests"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.20_L1_Ensure_Deny_log_on_locally_to_include_Guests"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.21_L1_Ensure_Deny_log_on_through_Remote_Desktop_Services_to_include_Guests_Local_account"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.22_L1_Configure_Enable_computer_and_user_accounts_to_be_trusted_for_delegation"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.23_L1_Ensure_Force_shutdown_from_a_remote_system_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.24_L1_Ensure_Generate_security_audits_is_set_to_LOCAL_SERVICE_NETWORK_SERVICE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.25_L1_Configure_Impersonate_a_client_after_authentication"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.26_L1_Ensure_Increase_scheduling_priority_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.27_L1_Ensure_Load_and_unload_device_drivers_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.28_L1_Ensure_Lock_pages_in_memory_is_set_to_No_One"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.30_L1_Configure_Manage_auditing_and_security_log"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.31_L1_Ensure_Modify_an_object_label_is_set_to_No_One"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.32_L1_Ensure_Modify_firmware_environment_values_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.33_L1_Ensure_Perform_volume_maintenance_tasks_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.34_L1_Ensure_Profile_single_process_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.35_L1_Ensure_Profile_system_performance_is_set_to_Administrators_NT_SERVICEWdiServiceHost"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.36_L1_Ensure_Replace_a_process_level_token_is_set_to_LOCAL_SERVICE_NETWORK_SERVICE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.37_L1_Ensure_Restore_files_and_directories_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.38_L1_Ensure_Shut_down_the_system_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.2.40_L1_Ensure_Take_ownership_of_files_or_other_objects_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.1_L1_Ensure_Accounts_Administrator_account_status_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.2_L1_Ensure_Accounts_Block_Microsoft_accounts_is_set_to_Users_cant_add_or_log_on_with_Microsoft_accounts"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.3_L1_Ensure_Accounts_Guest_account_status_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.4_L1_Ensure_Accounts_Limit_local_account_use_of_blank_passwords_to_console_logon_only_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.5_L1_Configure_Accounts_Rename_administrator_account"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.6_L1_Configure_Accounts_Rename_guest_account"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.2.1_L1_Ensure_Audit_Force_audit_policy_subcategory_settings_Windows_Vista_or_later_to_override_audit_policy_category_settings_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.2.2_L1_Ensure_Audit_Shut_down_system_immediately_if_unable_to_log_security_audits_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.4.1_L1_Ensure_Devices_Allowed_to_format_and_eject_removable_media_is_set_to_Administrators"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.4.2_L1_Ensure_Devices_Prevent_users_from_installing_printer_drivers_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.1_L1_Ensure_Domain_member_Digitally_encrypt_or_sign_secure_channel_data_always_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.2_L1_Ensure_Domain_member_Digitally_encrypt_secure_channel_data_when_possible_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.3_L1_Ensure_Domain_member_Digitally_sign_secure_channel_data_when_possible_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.4_L1_Ensure_Domain_member_Disable_machine_account_password_changes_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.5_L1_Ensure_Domain_member_Maximum_machine_account_password_age_is_set_to_30_or_fewer_days_but_not_0"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.6_L1_Ensure_Domain_member_Require_strong_Windows_2000_or_later_session_key_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.1_L1_Ensure_Interactive_logon_Do_not_display_last_user_name_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.2_L1_Ensure_Interactive_logon_Do_not_require_CTRLALTDEL_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.3_L1_Ensure_Interactive_logon_Machine_inactivity_limit_is_set_to_900_or_fewer_seconds_but_not_0"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.4_L1_Configure_Interactive_logon_Message_text_for_users_attempting_to_log_on"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.5_L1_Configure_Interactive_logon_Message_title_for_users_attempting_to_log_on"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.6_L2_Ensure_Interactive_logon_Number_of_previous_logons_to_cache_in_case_domain_controller_is_not_available_is_set_to_4_or_fewer_logons_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.7_L1_Ensure_Interactive_logon_Prompt_user_to_change_password_before_expiration_is_set_to_between_5_and_14_days"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.8_L1_Ensure_Interactive_logon_Require_Domain_Controller_Authentication_to_unlock_workstation_is_set_to_Enabled_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.9_L1_Ensure_Interactive_logon_Smart_card_removal_behavior_is_set_to_Lock_Workstation_or_higher"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.8.1_L1_Ensure_Microsoft_network_client_Digitally_sign_communications_always_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.8.2_L1_Ensure_Microsoft_network_client_Digitally_sign_communications_if_server_agrees_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.8.3_L1_Ensure_Microsoft_network_client_Send_unencrypted_password_to_third-party_SMB_servers_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.9.1_L1_Ensure_Microsoft_network_server_Amount_of_idle_time_required_before_suspending_session_is_set_to_15_or_fewer_minutes_but_not_0"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.9.2_L1_Ensure_Microsoft_network_server_Digitally_sign_communications_always_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.9.3_L1_Ensure_Microsoft_network_server_Digitally_sign_communications_if_client_agrees_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.9.4_L1_Ensure_Microsoft_network_server_Disconnect_clients_when_logon_hours_expire_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.9.5_L1_Ensure_Microsoft_network_server_Server_SPN_target_name_validation_level_is_set_to_Accept_if_provided_by_client_or_higher_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.1_L1_Ensure_Network_access_Allow_anonymous_SIDName_translation_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.2_L1_Ensure_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_is_set_to_Enabled_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.3_L1_Ensure_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_and_shares_is_set_to_Enabled_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.4_L2_Ensure_Network_access_Do_not_allow_storage_of_passwords_and_credentials_for_network_authentication_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.5_L1_Ensure_Network_access_Let_Everyone_permissions_apply_to_anonymous_users_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.6_L1_Configure_Network_access_Named_Pipes_that_can_be_accessed_anonymously"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.7_L1_Configure_Network_access_Remotely_accessible_registry_paths"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.8_L1_Configure_Network_access_Remotely_accessible_registry_paths_and_sub-paths"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.9_L1_Ensure_Network_access_Restrict_anonymous_access_to_Named_Pipes_and_Shares_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.10_L1_Ensure_Network_access_Restrict_clients_allowed_to_make_remote_calls_to_SAM_is_set_to_Administrators_Remote_Access_Allow_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.11_L1_Ensure_Network_access_Shares_that_can_be_accessed_anonymously_is_set_to_None"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.12_L1_Ensure_Network_access_Sharing_and_security_model_for_local_accounts_is_set_to_Classic_-_local_users_authenticate_as_themselves"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.1_L1_Ensure_Network_security_Allow_Local_System_to_use_computer_identity_for_NTLM_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.2_L1_Ensure_Network_security_Allow_LocalSystem_NULL_session_fallback_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.3_L1_Ensure_Network_Security_Allow_PKU2U_authentication_requests_to_this_computer_to_use_online_identities_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.4_L1_Ensure_Network_security_Configure_encryption_types_allowed_for_Kerberos_is_set_to_RC4_HMAC_MD5_AES128_HMAC_SHA1_AES256_HMAC_SHA1_Future_encryption_types"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.5_L1_Ensure_Network_security_Do_not_store_LAN_Manager_hash_value_on_next_password_change_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.6_L1_Ensure_Network_security_Force_logoff_when_logon_hours_expire_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.7_L1_Ensure_Network_security_LAN_Manager_authentication_level_is_set_to_Send_NTLMv2_response_only._Refuse_LM__NTLM"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.8_L1_Ensure_Network_security_LDAP_client_signing_requirements_is_set_to_Negotiate_signing_or_higher"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.9_L1_Ensure_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_clients_is_set_to_Require_NTLMv2_session_security_Require_128-bit_encryption"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.10_L1_Ensure_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_servers_is_set_to_Require_NTLMv2_session_security_Require_128-bit_encryption"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.13.1_L1_Ensure_Shutdown_Allow_system_to_be_shut_down_without_having_to_log_on_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.15.1_L1_Ensure_System_objects_Require_case_insensitivity_for_non-Windows_subsystems_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.15.2_L1_Ensure_System_objects_Strengthen_default_permissions_of_internal_system_objects_e.g._Symbolic_Links_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.1_L1_Ensure_User_Account_Control_Admin_Approval_Mode_for_the_Built-in_Administrator_account_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.2_L1_Ensure_User_Account_Control_Allow_UIAccess_applications_to_prompt_for_elevation_without_using_the_secure_desktop_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.3_L1_Ensure_User_Account_Control_Behavior_of_the_elevation_prompt_for_administrators_in_Admin_Approval_Mode_is_set_to_Prompt_for_consent_on_the_secure_desktop"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.4_L1_Ensure_User_Account_Control_Behavior_of_the_elevation_prompt_for_standard_users_is_set_to_Automatically_deny_elevation_requests"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.5_L1_Ensure_User_Account_Control_Detect_application_installations_and_prompt_for_elevation_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.6_L1_Ensure_User_Account_Control_Only_elevate_UIAccess_applications_that_are_installed_in_secure_locations_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.7_L1_Ensure_User_Account_Control_Run_all_administrators_in_Admin_Approval_Mode_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.8_L1_Ensure_User_Account_Control_Switch_to_the_secure_desktop_when_prompting_for_elevation_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.9_L1_Ensure_User_Account_Control_Virtualize_file_and_registry_write_failures_to_per-user_locations_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.1_L1_Ensure_Windows_Firewall_Domain_Firewall_state_is_set_to_On_recommended"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.2_L1_Ensure_Windows_Firewall_Domain_Inbound_connections_is_set_to_Block_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.3_L1_Ensure_Windows_Firewall_Domain_Outbound_connections_is_set_to_Allow_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.4_L1_Ensure_Windows_Firewall_Domain_Settings_Display_a_notification_is_set_to_No"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.5_L1_Ensure_Windows_Firewall_Domain_Settings_Apply_local_firewall_rules_is_set_to_Yes_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.6_L1_Ensure_Windows_Firewall_Domain_Settings_Apply_local_connection_security_rules_is_set_to_Yes_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.7_L1_Ensure_Windows_Firewall_Domain_Logging_Name_is_set_to_SYSTEMROOTSystem32logfilesfirewalldomainfw.log"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.8_L1_Ensure_Windows_Firewall_Domain_Logging_Size_limit_KB_is_set_to_16384_KB_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.9_L1_Ensure_Windows_Firewall_Domain_Logging_Log_dropped_packets_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.1.10_L1_Ensure_Windows_Firewall_Domain_Logging_Log_successful_connections_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.1_L1_Ensure_Windows_Firewall_Private_Firewall_state_is_set_to_On_recommended"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.2_L1_Ensure_Windows_Firewall_Private_Inbound_connections_is_set_to_Block_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.3_L1_Ensure_Windows_Firewall_Private_Outbound_connections_is_set_to_Allow_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.4_L1_Ensure_Windows_Firewall_Private_Settings_Display_a_notification_is_set_to_No"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.5_L1_Ensure_Windows_Firewall_Private_Settings_Apply_local_firewall_rules_is_set_to_Yes_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.6_L1_Ensure_Windows_Firewall_Private_Settings_Apply_local_connection_security_rules_is_set_to_Yes_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.7_L1_Ensure_Windows_Firewall_Private_Logging_Name_is_set_to_SYSTEMROOTSystem32logfilesfirewallprivatefw.log"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.8_L1_Ensure_Windows_Firewall_Private_Logging_Size_limit_KB_is_set_to_16384_KB_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.9_L1_Ensure_Windows_Firewall_Private_Logging_Log_dropped_packets_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.2.10_L1_Ensure_Windows_Firewall_Private_Logging_Log_successful_connections_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.1_L1_Ensure_Windows_Firewall_Public_Firewall_state_is_set_to_On_recommended"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.2_L1_Ensure_Windows_Firewall_Public_Inbound_connections_is_set_to_Block_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.3_L1_Ensure_Windows_Firewall_Public_Outbound_connections_is_set_to_Allow_default"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.4_L1_Ensure_Windows_Firewall_Public_Settings_Display_a_notification_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.5_L1_Ensure_Windows_Firewall_Public_Settings_Apply_local_firewall_rules_is_set_to_No"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.6_L1_Ensure_Windows_Firewall_Public_Settings_Apply_local_connection_security_rules_is_set_to_No"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.7_L1_Ensure_Windows_Firewall_Public_Logging_Name_is_set_to_SYSTEMROOTSystem32logfilesfirewallpublicfw.log"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.8_L1_Ensure_Windows_Firewall_Public_Logging_Size_limit_KB_is_set_to_16384_KB_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.9_L1_Ensure_Windows_Firewall_Public_Logging_Log_dropped_packets_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_9.3.10_L1_Ensure_Windows_Firewall_Public_Logging_Log_successful_connections_is_set_to_Yes"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.1.1_L1_Ensure_Audit_Credential_Validation_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.2.1_L1_Ensure_Audit_Application_Group_Management_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.2.2_L1_Ensure_Audit_Computer_Account_Management_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.2.4_L1_Ensure_Audit_Other_Account_Management_Events_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.2.5_L1_Ensure_Audit_Security_Group_Management_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.2.6_L1_Ensure_Audit_User_Account_Management_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.3.1_L1_Ensure_Audit_PNP_Activity_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.3.2_L1_Ensure_Audit_Process_Creation_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.5.1_L1_Ensure_Audit_Account_Lockout_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.5.2_L1_Ensure_Audit_Group_Membership_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.5.3_L1_Ensure_Audit_Logoff_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.5.4_L1_Ensure_Audit_Logon_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.5.5_L1_Ensure_Audit_Other_LogonLogoff_Events_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.5.6_L1_Ensure_Audit_Special_Logon_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.6.1_L1_Ensure_Audit_Removable_Storage_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.7.1_L1_Ensure_Audit_Audit_Policy_Change_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.7.2_L1_Ensure_Audit_Authentication_Policy_Change_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.7.3_L1_Ensure_Audit_Authorization_Policy_Change_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.8.1_L1_Ensure_Audit_Sensitive_Privilege_Use_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.9.1_L1_Ensure_Audit_IPsec_Driver_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.9.2_L1_Ensure_Audit_Other_System_Events_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.9.3_L1_Ensure_Audit_Security_State_Change_is_set_to_Success"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.9.4_L1_Ensure_Audit_Security_System_Extension_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_17.9.5_L1_Ensure_Audit_System_Integrity_is_set_to_Success_and_Failure"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.1.1.1_L1_Ensure_Prevent_enabling_lock_screen_camera_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.1.1.2_L1_Ensure_Prevent_enabling_lock_screen_slide_show_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.1.2.1_L1_Ensure_Allow_Input_Personalization_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.2.1_L1_Ensure_LAPS_AdmPwd_GPO_Extension__CSE_is_installed_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.2.2_L1_Ensure_Do_not_allow_password_expiration_time_longer_than_required_by_policy_is_set_to_Enabled_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.2.3_L1_Ensure_Enable_Local_Admin_Password_Management_is_set_to_Enabled_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.2.4_L1_Ensure_Password_Settings_Password_Complexity_is_set_to_Enabled_Large_letters__small_letters__numbers__special_characters_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.2.5_L1_Ensure_Password_Settings_Password_Length_is_set_to_Enabled_15_or_more_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.2.6_L1_Ensure_Password_Settings_Password_Age_Days_is_set_to_Enabled_30_or_fewer_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.1_L1_Ensure_MSS_AutoAdminLogon_Enable_Automatic_Logon_not_recommended_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.2_L1_Ensure_MSS_DisableIPSourceRouting_IPv6_IP_source_routing_protection_level_protects_against_packet_spoofing_is_set_to_Enabled_Highest_protection_source_routing_is_completely_disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.3_L1_Ensure_MSS_DisableIPSourceRouting_IP_source_routing_protection_level_protects_against_packet_spoofing_is_set_to_Enabled_Highest_protection_source_routing_is_completely_disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.4_L1_Ensure_MSS_EnableICMPRedirect_Allow_ICMP_redirects_to_override_OSPF_generated_routes_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.5_L2_Ensure_MSS_KeepAliveTime_How_often_keep-alive_packets_are_sent_in_milliseconds_is_set_to_Enabled_300000_or_5_minutes_recommended"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.6_L1_Ensure_MSS_NoNameReleaseOnDemand_Allow_the_computer_to_ignore_NetBIOS_name_release_requests_except_from_WINS_servers_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.7_L2_Ensure_MSS_PerformRouterDiscovery_Allow_IRDP_to_detect_and_configure_Default_Gateway_addresses_could_lead_to_DoS_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.8_L1_Ensure_MSS_SafeDllSearchMode_Enable_Safe_DLL_search_mode_recommended_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.9_L1_Ensure_MSS_ScreenSaverGracePeriod_The_time_in_seconds_before_the_screen_saver_grace_period_expires_0_recommended_is_set_to_Enabled_5_or_fewer_seconds"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.10_L2_Ensure_MSS_TcpMaxDataRetransmissions_IPv6_How_many_times_unacknowledged_data_is_retransmitted_is_set_to_Enabled_3"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.11_L2_Ensure_MSS_TcpMaxDataRetransmissions_How_many_times_unacknowledged_data_is_retransmitted_is_set_to_Enabled_3"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.3.12_L1_Ensure_MSS_WarningLevel_Percentage_threshold_for_the_security_event_log_at_which_the_system_will_generate_a_warning_is_set_to_Enabled_90_or_less"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.4.1_L1_Set_NetBIOS_node_type_to_P-node_Ensure_NetBT_Parameter_NodeType_is_set_to_0x2_2_MS_Only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.4.2_L1_Ensure_Turn_off_multicast_name_resolution_is_set_to_Enabled_MS_Only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.5.1_L2_Ensure_Enable_Font_Providers_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.8.1_L1_Ensure_Enable_insecure_guest_logons_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.9.1_L2_Ensure_Turn_on_Mapper_IO_LLTDIO_driver_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.9.2_L2_Ensure_Turn_on_Responder_RSPNDR_driver_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.10.2_L2_Ensure_Turn_off_Microsoft_Peer-to-Peer_Networking_Services_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.11.2_L1_Ensure_Prohibit_installation_and_configuration_of_Network_Bridge_on_your_DNS_domain_network_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.11.3_L1_Ensure_Prohibit_use_of_Internet_Connection_Sharing_on_your_DNS_domain_network_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.11.4_L1_Ensure_Require_domain_users_to_elevate_when_setting_a_networks_location_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.14.1_L1_Ensure_Hardened_UNC_Paths_is_set_to_Enabled_with_Require_Mutual_Authentication_and_Require_Integrity_set_for_all_NETLOGON_and_SYSVOL_shares"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.19.2.1_L2_Disable_IPv6_Ensure_TCPIP6_Parameter_DisabledComponents_is_set_to_0xff_255"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.20.1_L2_Ensure_Configuration_of_wireless_settings_using_Windows_Connect_Now_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.20.2_L2_Ensure_Prohibit_access_of_the_Windows_Connect_Now_wizards_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.21.1_L1_Ensure_Minimize_the_number_of_simultaneous_connections_to_the_Internet_or_a_Windows_Domain_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.4.21.2_L2_Ensure_Prohibit_connection_to_non-domain_networks_when_connected_to_domain_authenticated_network_is_set_to_Enabled_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.6.1_L1_Ensure_Apply_UAC_restrictions_to_local_accounts_on_network_logons_is_set_to_Enabled_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.6.2_L1_Ensure_WDigest_Authentication_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.3.1_L1_Ensure_Include_command_line_in_process_creation_events_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.12.1_L1_Ensure_Boot-Start_Driver_Initialization_Policy_is_set_to_Enabled_Good_unknown_and_bad_but_critical"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.19.2_L1_Ensure_Configure_registry_policy_processing_Do_not_apply_during_periodic_background_processing_is_set_to_Enabled_FALSE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.19.3_L1_Ensure_Configure_registry_policy_processing_Process_even_if_the_Group_Policy_objects_have_not_changed_is_set_to_Enabled_TRUE"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.19.4__L1_Ensure_Continue_experiences_on_this_device_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.19.5_L1_Ensure_Turn_off_background_refresh_of_Group_Policy_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.1_L2_Ensure_Turn_off_access_to_the_Store_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.2_L2_Ensure_Turn_off_downloading_of_print_drivers_over_HTTP_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.3_L2_Ensure_Turn_off_handwriting_personalization_data_sharing_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.4_L2_Ensure_Turn_off_handwriting_recognition_error_reporting_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.5_L2_Ensure_Turn_off_Internet_Connection_Wizard_if_URL_connection_is_referring_to_Microsoft.com_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.6_L2_Ensure_Turn_off_Internet_download_for_Web_publishing_and_online_ordering_wizards_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.7_L2_Ensure_Turn_off_printing_over_HTTP_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.8_L2_Ensure_Turn_off_Registration_if_URL_connection_is_referring_to_Microsoft.com_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.9_L2_Ensure_Turn_off_Search_Companion_content_file_updates_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.10_L2_Ensure_Turn_off_the_Order_Prints_picture_task_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.11_L2_Ensure_Turn_off_the_Publish_to_Web_task_for_files_and_folders_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.12_L2_Ensure_Turn_off_the_Windows_Messenger_Customer_Experience_Improvement_Program_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.13_L2_Ensure_Turn_off_Windows_Customer_Experience_Improvement_Program_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.20.1.14_L2_Ensure_Turn_off_Windows_Error_Reporting_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.23.1_L2_Ensure_Support_device_authentication_using_certificate_is_set_to_Enabled_Automatic"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.24.1_L2_Ensure_Disallow_copying_of_user_input_methods_to_the_system_account_for_sign-in_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.1_L1_Ensure_Block_user_from_showing_account_details_on_sign-in_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.2_L1_Ensure_Do_not_display_network_selection_UI_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.3_L1_Ensure_Do_not_enumerate_connected_users_on_domain-joined_computers_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.4_L1_Ensure_Enumerate_local_users_on_domain-joined_computers_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.5_L1_Ensure_Turn_off_app_notifications_on_the_lock_screen_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.6_L1_Ensure_Turn_on_convenience_PIN_sign-in_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.26.1_L1_Ensure_Untrusted_Font_Blocking_is_set_to_Enabled_Block_untrusted_fonts_and_log_events"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.29.5.1_L2_Ensure_Allow_network_connectivity_during_connected-standby_on_battery_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.29.5.2_L2_Ensure_Allow_network_connectivity_during_connected-standby_plugged_in_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.29.5.3_L2_Ensure_Require_a_password_when_a_computer_wakes_on_battery_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.29.5.4_L2_Ensure_Require_a_password_when_a_computer_wakes_plugged_in_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.31.1_L1_Ensure_Configure_Offer_Remote_Assistance_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.31.2_L1_Ensure_Configure_Solicited_Remote_Assistance_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.32.1_L1_Ensure_Enable_RPC_Endpoint_Mapper_Client_Authentication_is_set_to_Enabled_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.32.2_L2_Ensure_Restrict_Unauthenticated_RPC_clients_is_set_to_Enabled_Authenticated_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.39.5.1_L2_Ensure_Microsoft_Support_Diagnostic_Tool_Turn_on_MSDT_interactive_communication_with_support_provider_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.39.11.1_L2_Ensure_EnableDisable_PerfTrack_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.41.1_L2_Ensure_Turn_off_the_advertising_ID_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.44.1.1_L2_Ensure_Enable_Windows_NTP_Client_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.8.44.1.2_L2_Ensure_Enable_Windows_NTP_Server_is_set_to_Disabled_MS_only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.4.1_L2_Ensure_Allow_a_Windows_app_to_share_application_data_between_users_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.5.1_L2_Ensure_Let_Windows_apps__is_set_to_Enabled_Force_Deny"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.6.1_L1_Ensure_Allow_Microsoft_accounts_to_be_optional_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.6.2_L2_Ensure_Block_launching_Windows_Store_apps_with_Windows_Runtime_API_access_from_hosted_content._is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.8.1_L1_Ensure_Disallow_Autoplay_for_non-volume_devices_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.8.2_L1_Ensure_Set_the_default_behavior_for_AutoRun_is_set_to_Enabled_Do_not_execute_any_autorun_commands"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.8.3_L1_Ensure_Turn_off_Autoplay_is_set_to_Enabled_All_drives"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.10.1.1_L1_Ensure_Use_enhanced_anti-spoofing_when_available_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.12.1_L2_Ensure_Allow_Use_of_Camera_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.13.1_L1_Ensure_Turn_off_Microsoft_consumer_experiences_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.14.1_L1_Ensure_Require_pin_for_pairing_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.15.1_L1_Ensure_Do_not_display_the_password_reveal_button_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.15.2_L1_Ensure_Enumerate_administrator_accounts_on_elevation_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.16.1_L1_Ensure_Allow_Telemetry_is_set_to_Enabled_0_-_Security_Enterprise_Only"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.16.2_L1_Ensure_Disable_pre-release_features_or_settings_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.16.3_L1_Ensure_Do_not_show_feedback_notifications_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.16.4_L1_Ensure_Toggle_user_control_over_Insider_builds_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.1.1_L1_Ensure_Application_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.1.2_L1_Ensure_Application_Specify_the_maximum_log_file_size_KB_is_set_to_Enabled_32768_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.2.1_L1_Ensure_Security_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.2.2_L1_Ensure_Security_Specify_the_maximum_log_file_size_KB_is_set_to_Enabled_196608_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.3.1_L1_Ensure_Setup_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.3.2_L1_Ensure_Setup_Specify_the_maximum_log_file_size_KB_is_set_to_Enabled_32768_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.4.1_L1_Ensure_System_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.4.2_L1_Ensure_System_Specify_the_maximum_log_file_size_KB_is_set_to_Enabled_32768_or_greater"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.30.2_L1_Ensure_Configure_Windows_SmartScreen_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.30.3_L1_Ensure_Turn_off_Data_Execution_Prevention_for_Explorer_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.30.4_L1_Ensure_Turn_off_heap_termination_on_corruption_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.30.5_L1_Ensure_Turn_off_shell_protocol_protected_mode_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.37.2_L2_Ensure_Turn_off_location_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.1_L2_Ensure_Allow_Extensions_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.2_L2_Ensure_Allow_InPrivate_Browsing_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.3_L1_Ensure_Configure_cookies_is_set_to_Enabled_Block_only_3rd-party_cookies_or_higher"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.4_L1_Ensure_Configure_Password_Manager_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.5_L2_Ensure_Configure_Pop-up_Blocker_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.6_L1_Ensure_Configure_search_suggestions_in_Address_bar_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.7_L1_Ensure_Configure_SmartScreen_Filter_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.8_L2_Ensure_Prevent_access_to_the_aboutflags_page_in_Microsoft_Edge_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.9_L2_Ensure_Prevent_bypassing_SmartScreen_prompts_for_files_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.10_L2_Ensure_Prevent_bypassing_SmartScreen_prompts_for_sites_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.11_L2_Ensure_Prevent_using_Localhost_IP_address_for_WebRTC_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.47.1_L1_Ensure_Prevent_the_usage_of_OneDrive_for_file_storage_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.2.2_L1_Ensure_Do_not_allow_passwords_to_be_saved_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.2.1_L2_Ensure_Restrict_Remote_Desktop_Services_users_to_a_single_Remote_Desktop_Services_session_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.3.1_L2_Ensure_Do_not_allow_COM_port_redirection_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.3.2_L1_Ensure_Do_not_allow_drive_redirection_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.3.3_L2_Ensure_Do_not_allow_LPT_port_redirection_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.3.4_L2_Ensure_Do_not_allow_supported_Plug_and_Play_device_redirection_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.9.1_L1_Ensure_Always_prompt_for_password_upon_connection_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.9.2_L1_Ensure_Require_secure_RPC_communication_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.9.3_L1_Ensure_Set_client_connection_encryption_level_is_set_to_Enabled_High_Level"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.10.1_L2_Ensure_Set_time_limit_for_active_but_idle_Remote_Desktop_Services_sessions_is_set_to_Enabled_15_minutes_or_less"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.10.2_L2_Ensure_Set_time_limit_for_disconnected_sessions_is_set_to_Enabled_1_minute"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.11.1_L1_Ensure_Do_not_delete_temp_folders_upon_exit_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.11.2_L1_Ensure_Do_not_use_temporary_folders_per_session_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.53.1_L1_Ensure_Prevent_downloading_of_enclosures_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.54.2_L1_Ensure_Allow_Cortana_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.54.3_L1_Ensure_Allow_Cortana_above_lock_screen_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.54.4_L1_Ensure_Allow_indexing_of_encrypted_files_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.54.5_L1_Ensure_Allow_search_and_Cortana_to_use_location_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.59.1_L2_Ensure_Turn_off_KMS_Client_Online_AVS_Validation_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.61.1_L2_Ensure_Disable_all_apps_from_Windows_Store_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.61.2_L1_Ensure_Turn_off_Automatic_Download_and_Install_of_updates_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.61.3_L1_Ensure_Turn_off_the_offer_to_update_to_the_latest_version_of_Windows_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.61.4_L2_Ensure_Turn_off_the_Store_application_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.69.3.1_L2_Ensure_Join_Microsoft_MAPS_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.69.8.1_L2_Ensure_Configure_Watson_events_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.73.1_L2_Ensure_Allow_suggested_apps_in_Windows_Ink_Workspace_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.73.2_L1_Ensure_Allow_Windows_Ink_Workspace_is_set_to_Enabled_On_but_disallow_access_above_lock_OR_Disabled_but_not_Enabled_On"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.74.1_L1_Ensure_Allow_user_control_over_installs_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.74.2_L1_Ensure_Always_install_with_elevated_privileges_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.74.3_L2_Ensure_Prevent_Internet_Explorer_security_prompt_for_Windows_Installer_scripts_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.75.1_L1_Ensure_Sign-in_last_interactive_user_automatically_after_a_system-initiated_restart_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.84.1_L1_Ensure_Turn_on_PowerShell_Script_Block_Logging_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.84.2_L1_Ensure_Turn_on_PowerShell_Transcription_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.1.1_L1_Ensure_Allow_Basic_authentication_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.1.2_L1_Ensure_Allow_unencrypted_traffic_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.1.3_L1_Ensure_Disallow_Digest_authentication_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.2.1_L1_Ensure_Allow_Basic_authentication_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.2.2_L2_Ensure_Allow_remote_server_management_through_WinRM_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.2.3_L1_Ensure_Allow_unencrypted_traffic_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.2.4_L1_Ensure_Disallow_WinRM_from_storing_RunAs_credentials_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.87.1_L2_Ensure_Allow_Remote_Shell_Access_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.1.1_L1_Ensure_Select_when_Feature_Updates_are_received_is_set_to_Enabled_Current_Branch_for_Business_180_days"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.1.2_L1_Ensure_Select_when_Quality_Updates_are_received_is_set_to_Enabled_0_days"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.2_L1_Ensure_Configure_Automatic_Updates_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.3_L1_Ensure_Configure_Automatic_Updates_Scheduled_install_day_is_set_to_0_-_Every_day"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.4_L1_Ensure_No_auto-restart_with_logged_on_users_for_scheduled_automatic_updates_installations_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.1.3.1_L1_Ensure_Enable_screen_saver_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.1.3.2_L1_Ensure_Force_specific_screen_saver_Screen_saver_executable_name_is_set_to_Enabled_scrnsave.scr"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.1.3.3_L1_Ensure_Password_protect_the_screen_saver_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.1.3.4_L1_Ensure_Screen_saver_timeout_is_set_to_Enabled_900_seconds_or_fewer_but_not_0"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.5.1.1_L1_Ensure_Turn_off_toast_notifications_on_the_lock_screen_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.6.5.1.1_L2_Ensure_Turn_off_Help_Experience_Improvement_Program_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.4.1_L1_Ensure_Do_not_preserve_zone_information_in_file_attachments_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.4.2_L1_Ensure_Notify_antivirus_programs_when_opening_attachments_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.7.1_L2_Ensure_Configure_Windows_spotlight_on_Lock_Screen_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.7.2_L1_Ensure_Do_not_suggest_third-party_content_in_Windows_spotlight_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.7.3_L2_Ensure_Turn_off_all_Windows_spotlight_features_is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.26.1_L1_Ensure_Prevent_users_from_sharing_files_within_their_profile._is_set_to_Enabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.39.1_L1_Ensure_Always_install_with_elevated_privileges_is_set_to_Disabled"
           selected="true"/>
   <select idref="xccdf_org.cisecurity.benchmarks_rule_19.7.43.2.1_L2_Ensure_Prevent_Codec_Download_is_set_to_Enabled"
           selected="true"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.2.2_L1_Configure_Access_this_computer_from_the_network"
                selector="MS"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.2.6_L1_Configure_Allow_log_on_locally"
                selector="MS"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.2.7_L1_Configure_Allow_log_on_through_Remote_Desktop_Services"
                selector="MS"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.2.17_L1_Configure_Deny_access_to_this_computer_from_the_network"
                selector="MS"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.2.22_L1_Configure_Enable_computer_and_user_accounts_to_be_trusted_for_delegation"
                selector="MS"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.2.25_L1_Configure_Impersonate_a_client_after_authentication"
                selector="MS"/>
   <refine-rule idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.6_L1_Configure_Network_access_Named_Pipes_that_can_be_accessed_anonymously"
                selector="MS"/>
</Profile>

Assessment Results

w Benchmark Item Result
1 Account Policies
1.1 Password Policy
1.0 1.1.1 (L1) Ensure 'Enforce password history' is set to '24 or more password(s)' Pass
1.0 1.1.2 (L1) Ensure 'Maximum password age' is set to '60 or fewer days, but not 0' Fail
1.0 1.1.3 (L1) Ensure 'Minimum password age' is set to '1 or more day(s)' Pass
1.0 1.1.4 (L1) Ensure 'Minimum password length' is set to '14 or more character(s)' Pass
1.0 1.1.5 (L1) Ensure 'Password must meet complexity requirements' is set to 'Enabled' Unknown
1.0 1.1.6 (L1) Ensure 'Store passwords using reversible encryption' is set to 'Disabled' Unknown
1.2 Account Lockout Policy
1.0 1.2.1 (L1) Ensure 'Account lockout duration' is set to '15 or more minute(s)' Pass
1.0 1.2.2 (L1) Ensure 'Account lockout threshold' is set to '10 or fewer invalid logon attempt(s), but not 0' Pass
1.0 1.2.3 (L1) Ensure 'Reset account lockout counter after' is set to '15 or more minute(s)' Pass
2 Local Policies
2.1 Audit Policy
2.2 User Rights Assignment
1.0 2.2.1 (L1) Ensure 'Access Credential Manager as a trusted caller' is set to 'No One' Pass
1.0 2.2.2 (L1) Configure 'Access this computer from the network' Pass
1.0 2.2.3 (L1) Ensure 'Act as part of the operating system' is set to 'No One' Pass
1.0 2.2.5 (L1) Ensure 'Adjust memory quotas for a process' is set to 'Administrators, LOCAL SERVICE, NETWORK SERVICE' Pass
1.0 2.2.6 (L1) Configure 'Allow log on locally' Pass
1.0 2.2.7 (L1) Configure 'Allow log on through Remote Desktop Services' Pass
1.0 2.2.8 (L1) Ensure 'Back up files and directories' is set to 'Administrators' Pass
1.0 2.2.9 (L1) Ensure 'Change the system time' is set to 'Administrators, LOCAL SERVICE' Pass
1.0 2.2.10 (L1) Ensure 'Change the time zone' is set to 'Administrators, LOCAL SERVICE' Pass
1.0 2.2.11 (L1) Ensure 'Create a pagefile' is set to 'Administrators' Pass
1.0 2.2.12 (L1) Ensure 'Create a token object' is set to 'No One' Pass
1.0 2.2.13 (L1) Ensure 'Create global objects' is set to 'Administrators, LOCAL SERVICE, NETWORK SERVICE, SERVICE' Pass
1.0 2.2.14 (L1) Ensure 'Create permanent shared objects' is set to 'No One' Pass
1.0 2.2.15 (L1) Configure 'Create symbolic links' Pass
1.0 2.2.16 (L1) Ensure 'Debug programs' is set to 'Administrators' Pass
1.0 2.2.17 (L1) Configure 'Deny access to this computer from the network' Fail
1.0 2.2.18 (L1) Ensure 'Deny log on as a batch job' to include 'Guests' Pass
1.0 2.2.19 (L1) Ensure 'Deny log on as a service' to include 'Guests' Pass
1.0 2.2.20 (L1) Ensure 'Deny log on locally' to include 'Guests' Pass
1.0 2.2.21 (L1) Ensure 'Deny log on through Remote Desktop Services' to include 'Guests, Local account' Fail
1.0 2.2.22 (L1) Configure 'Enable computer and user accounts to be trusted for delegation' Pass
1.0 2.2.23 (L1) Ensure 'Force shutdown from a remote system' is set to 'Administrators' Pass
1.0 2.2.24 (L1) Ensure 'Generate security audits' is set to 'LOCAL SERVICE, NETWORK SERVICE' Pass
1.0 2.2.25 (L1) Configure 'Impersonate a client after authentication' Pass
1.0 2.2.26 (L1) Ensure 'Increase scheduling priority' is set to 'Administrators' Pass
1.0 2.2.27 (L1) Ensure 'Load and unload device drivers' is set to 'Administrators' Pass
1.0 2.2.28 (L1) Ensure 'Lock pages in memory' is set to 'No One' Pass
1.0 2.2.30 (L1) Configure 'Manage auditing and security log' Pass
1.0 2.2.31 (L1) Ensure 'Modify an object label' is set to 'No One' Pass
1.0 2.2.32 (L1) Ensure 'Modify firmware environment values' is set to 'Administrators' Pass
1.0 2.2.33 (L1) Ensure 'Perform volume maintenance tasks' is set to 'Administrators' Pass
1.0 2.2.34 (L1) Ensure 'Profile single process' is set to 'Administrators' Pass
1.0 2.2.35 (L1) Ensure 'Profile system performance' is set to 'Administrators, NT SERVICE\WdiServiceHost' Pass
1.0 2.2.36 (L1) Ensure 'Replace a process level token' is set to 'LOCAL SERVICE, NETWORK SERVICE' Pass
1.0 2.2.37 (L1) Ensure 'Restore files and directories' is set to 'Administrators' Pass
1.0 2.2.38 (L1) Ensure 'Shut down the system' is set to 'Administrators' Pass
1.0 2.2.40 (L1) Ensure 'Take ownership of files or other objects' is set to 'Administrators' Pass
2.3 Security Options
2.3.1 Accounts
1.0 2.3.1.1 (L1) Ensure 'Accounts: Administrator account status' is set to 'Disabled' Fail
1.0 2.3.1.2 (L1) Ensure 'Accounts: Block Microsoft accounts' is set to 'Users can't add or log on with Microsoft accounts' Pass
1.0 2.3.1.3 (L1) Ensure 'Accounts: Guest account status' is set to 'Disabled' Pass
1.0 2.3.1.4 (L1) Ensure 'Accounts: Limit local account use of blank passwords to console logon only' is set to 'Enabled' Pass
1.0 2.3.1.5 (L1) Configure 'Accounts: Rename administrator account' Pass
1.0 2.3.1.6 (L1) Configure 'Accounts: Rename guest account' Pass
2.3.2 Audit
1.0 2.3.2.1 (L1) Ensure 'Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings' is set to 'Enabled' Pass
1.0 2.3.2.2 (L1) Ensure 'Audit: Shut down system immediately if unable to log security audits' is set to 'Disabled' Pass
2.3.3 DCOM
2.3.4 Devices
1.0 2.3.4.1 (L1) Ensure 'Devices: Allowed to format and eject removable media' is set to 'Administrators' Pass
1.0 2.3.4.2 (L1) Ensure 'Devices: Prevent users from installing printer drivers' is set to 'Enabled' Pass
2.3.5 Domain controller
2.3.6 Domain member
1.0 2.3.6.1 (L1) Ensure 'Domain member: Digitally encrypt or sign secure channel data (always)' is set to 'Enabled' Pass
1.0 2.3.6.2 (L1) Ensure 'Domain member: Digitally encrypt secure channel data (when possible)' is set to 'Enabled' Pass
1.0 2.3.6.3 (L1) Ensure 'Domain member: Digitally sign secure channel data (when possible)' is set to 'Enabled' Pass
1.0 2.3.6.4 (L1) Ensure 'Domain member: Disable machine account password changes' is set to 'Disabled' Pass
1.0 2.3.6.5 (L1) Ensure 'Domain member: Maximum machine account password age' is set to '30 or fewer days, but not 0' Pass
1.0 2.3.6.6 (L1) Ensure 'Domain member: Require strong (Windows 2000 or later) session key' is set to 'Enabled' Pass
2.3.7 Interactive logon
1.0 2.3.7.1 (L1) Ensure 'Interactive logon: Do not display last user name' is set to 'Enabled' Pass
1.0 2.3.7.2 (L1) Ensure 'Interactive logon: Do not require CTRL+ALT+DEL' is set to 'Disabled' Pass
1.0 2.3.7.3 (L1) Ensure 'Interactive logon: Machine inactivity limit' is set to '900 or fewer second(s), but not 0' Pass
1.0 2.3.7.4 (L1) Configure 'Interactive logon: Message text for users attempting to log on' Pass
1.0 2.3.7.5 (L1) Configure 'Interactive logon: Message title for users attempting to log on' Pass
1.0 2.3.7.7 (L1) Ensure 'Interactive logon: Prompt user to change password before expiration' is set to 'between 5 and 14 days' Pass
1.0 2.3.7.8 (L1) Ensure 'Interactive logon: Require Domain Controller Authentication to unlock workstation' is set to 'Enabled' (MS only) Pass
1.0 2.3.7.9 (L1) Ensure 'Interactive logon: Smart card removal behavior' is set to 'Lock Workstation' or higher Pass
2.3.8 Microsoft network client
1.0 2.3.8.1 (L1) Ensure 'Microsoft network client: Digitally sign communications (always)' is set to 'Enabled' Pass
1.0 2.3.8.2 (L1) Ensure 'Microsoft network client: Digitally sign communications (if server agrees)' is set to 'Enabled' Pass
1.0 2.3.8.3 (L1) Ensure 'Microsoft network client: Send unencrypted password to third-party SMB servers' is set to 'Disabled' Pass
2.3.9 Microsoft network server
1.0 2.3.9.1 (L1) Ensure 'Microsoft network server: Amount of idle time required before suspending session' is set to '15 or fewer minute(s), but not 0' Pass
1.0 2.3.9.2 (L1) Ensure 'Microsoft network server: Digitally sign communications (always)' is set to 'Enabled' Pass
1.0 2.3.9.3 (L1) Ensure 'Microsoft network server: Digitally sign communications (if client agrees)' is set to 'Enabled' Pass
1.0 2.3.9.4 (L1) Ensure 'Microsoft network server: Disconnect clients when logon hours expire' is set to 'Enabled' Pass
1.0 2.3.9.5 (L1) Ensure 'Microsoft network server: Server SPN target name validation level' is set to 'Accept if provided by client' or higher (MS only) Pass
2.3.10 Network access
1.0 2.3.10.1 (L1) Ensure 'Network access: Allow anonymous SID/Name translation' is set to 'Disabled' Unknown
1.0 2.3.10.2 (L1) Ensure 'Network access: Do not allow anonymous enumeration of SAM accounts' is set to 'Enabled' (MS only) Pass
1.0 2.3.10.3 (L1) Ensure 'Network access: Do not allow anonymous enumeration of SAM accounts and shares' is set to 'Enabled' (MS only) Pass
1.0 2.3.10.5 (L1) Ensure 'Network access: Let Everyone permissions apply to anonymous users' is set to 'Disabled' Pass
1.0 2.3.10.6 (L1) Configure 'Network access: Named Pipes that can be accessed anonymously' Pass
1.0 2.3.10.7 (L1) Configure 'Network access: Remotely accessible registry paths' Pass
1.0 2.3.10.8 (L1) Configure 'Network access: Remotely accessible registry paths and sub-paths' Pass
1.0 2.3.10.9 (L1) Ensure 'Network access: Restrict anonymous access to Named Pipes and Shares' is set to 'Enabled' Pass
1.0 2.3.10.10 (L1) Ensure 'Network access: Restrict clients allowed to make remote calls to SAM' is set to 'Administrators: Remote Access: Allow' (MS only) Pass
1.0 2.3.10.11 (L1) Ensure 'Network access: Shares that can be accessed anonymously' is set to 'None' Pass
1.0 2.3.10.12 (L1) Ensure 'Network access: Sharing and security model for local accounts' is set to 'Classic - local users authenticate as themselves' Pass
2.3.11 Network security
1.0 2.3.11.1 (L1) Ensure 'Network security: Allow Local System to use computer identity for NTLM' is set to 'Enabled' Pass
1.0 2.3.11.2 (L1) Ensure 'Network security: Allow LocalSystem NULL session fallback' is set to 'Disabled' Pass
1.0 2.3.11.3 (L1) Ensure 'Network Security: Allow PKU2U authentication requests to this computer to use online identities' is set to 'Disabled' Pass
1.0 2.3.11.4 (L1) Ensure 'Network security: Configure encryption types allowed for Kerberos' is set to 'RC4_HMAC_MD5, AES128_HMAC_SHA1, AES256_HMAC_SHA1, Future encryption types' Pass
1.0 2.3.11.5 (L1) Ensure 'Network security: Do not store LAN Manager hash value on next password change' is set to 'Enabled' Pass
1.0 2.3.11.6 (L1) Ensure 'Network security: Force logoff when logon hours expire' is set to 'Enabled' Pass
1.0 2.3.11.7 (L1) Ensure 'Network security: LAN Manager authentication level' is set to 'Send NTLMv2 response only. Refuse LM&NTLM' Pass
1.0 2.3.11.8 (L1) Ensure 'Network security: LDAP client signing requirements' is set to 'Negotiate signing' or higher Pass
1.0 2.3.11.9 (L1) Ensure 'Network security: Minimum session security for NTLM SSP based (including secure RPC) clients' is set to 'Require NTLMv2 session security, Require 128-bit encryption' Pass
1.0 2.3.11.10 (L1) Ensure 'Network security: Minimum session security for NTLM SSP based (including secure RPC) servers' is set to 'Require NTLMv2 session security, Require 128-bit encryption' Pass
2.3.12 Recovery console
2.3.13 Shutdown
1.0 2.3.13.1 (L1) Ensure 'Shutdown: Allow system to be shut down without having to log on' is set to 'Disabled' Pass
2.3.14 System cryptography
2.3.15 System objects
1.0 2.3.15.1 (L1) Ensure 'System objects: Require case insensitivity for non-Windows subsystems' is set to 'Enabled' Pass
1.0 2.3.15.2 (L1) Ensure 'System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)' is set to 'Enabled' Pass
2.3.16 System settings
2.3.17 User Account Control
1.0 2.3.17.1 (L1) Ensure 'User Account Control: Admin Approval Mode for the Built-in Administrator account' is set to 'Enabled' Pass
1.0 2.3.17.2 (L1) Ensure 'User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop' is set to 'Disabled' Pass
1.0 2.3.17.3 (L1) Ensure 'User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode' is set to 'Prompt for consent on the secure desktop' Pass
1.0 2.3.17.4 (L1) Ensure 'User Account Control: Behavior of the elevation prompt for standard users' is set to 'Automatically deny elevation requests' Pass
1.0 2.3.17.5 (L1) Ensure 'User Account Control: Detect application installations and prompt for elevation' is set to 'Enabled' Pass
1.0 2.3.17.6 (L1) Ensure 'User Account Control: Only elevate UIAccess applications that are installed in secure locations' is set to 'Enabled' Pass
1.0 2.3.17.7 (L1) Ensure 'User Account Control: Run all administrators in Admin Approval Mode' is set to 'Enabled' Pass
1.0 2.3.17.8 (L1) Ensure 'User Account Control: Switch to the secure desktop when prompting for elevation' is set to 'Enabled' Pass
1.0 2.3.17.9 (L1) Ensure 'User Account Control: Virtualize file and registry write failures to per-user locations' is set to 'Enabled' Pass
3 Event Log
4 Restricted Groups
5 System Services
6 Registry
7 File System
8 Wired Network (IEEE 802.3) Policies
9 Windows Firewall With Advanced Security
9.1 Domain Profile
1.0 9.1.1 (L1) Ensure 'Windows Firewall: Domain: Firewall state' is set to 'On (recommended)' Pass
1.0 9.1.2 (L1) Ensure 'Windows Firewall: Domain: Inbound connections' is set to 'Block (default)' Pass
1.0 9.1.3 (L1) Ensure 'Windows Firewall: Domain: Outbound connections' is set to 'Allow (default)' Pass
1.0 9.1.4 (L1) Ensure 'Windows Firewall: Domain: Settings: Display a notification' is set to 'No' Pass
1.0 9.1.5 (L1) Ensure 'Windows Firewall: Domain: Settings: Apply local firewall rules' is set to 'Yes (default)' Pass
1.0 9.1.6 (L1) Ensure 'Windows Firewall: Domain: Settings: Apply local connection security rules' is set to 'Yes (default)' Pass
1.0 9.1.7 (L1) Ensure 'Windows Firewall: Domain: Logging: Name' is set to '%SYSTEMROOT%\System32\logfiles\firewall\domainfw.log' Pass
1.0 9.1.8 (L1) Ensure 'Windows Firewall: Domain: Logging: Size limit (KB)' is set to '16,384 KB or greater' Pass
1.0 9.1.9 (L1) Ensure 'Windows Firewall: Domain: Logging: Log dropped packets' is set to 'Yes' Pass
1.0 9.1.10 (L1) Ensure 'Windows Firewall: Domain: Logging: Log successful connections' is set to 'Yes' Pass
9.2 Private Profile
1.0 9.2.1 (L1) Ensure 'Windows Firewall: Private: Firewall state' is set to 'On (recommended)' Pass
1.0 9.2.2 (L1) Ensure 'Windows Firewall: Private: Inbound connections' is set to 'Block (default)' Pass
1.0 9.2.3 (L1) Ensure 'Windows Firewall: Private: Outbound connections' is set to 'Allow (default)' Pass
1.0 9.2.4 (L1) Ensure 'Windows Firewall: Private: Settings: Display a notification' is set to 'No' Pass
1.0 9.2.5 (L1) Ensure 'Windows Firewall: Private: Settings: Apply local firewall rules' is set to 'Yes (default)' Pass
1.0 9.2.6 (L1) Ensure 'Windows Firewall: Private: Settings: Apply local connection security rules' is set to 'Yes (default)' Pass
1.0 9.2.7 (L1) Ensure 'Windows Firewall: Private: Logging: Name' is set to '%SYSTEMROOT%\System32\logfiles\firewall\privatefw.log' Pass
1.0 9.2.8 (L1) Ensure 'Windows Firewall: Private: Logging: Size limit (KB)' is set to '16,384 KB or greater' Pass
1.0 9.2.9 (L1) Ensure 'Windows Firewall: Private: Logging: Log dropped packets' is set to 'Yes' Pass
1.0 9.2.10 (L1) Ensure 'Windows Firewall: Private: Logging: Log successful connections' is set to 'Yes' Pass
9.3 Public Profile
1.0 9.3.1 (L1) Ensure 'Windows Firewall: Public: Firewall state' is set to 'On (recommended)' Pass
1.0 9.3.2 (L1) Ensure 'Windows Firewall: Public: Inbound connections' is set to 'Block (default)' Pass
1.0 9.3.3 (L1) Ensure 'Windows Firewall: Public: Outbound connections' is set to 'Allow (default)' Pass
1.0 9.3.4 (L1) Ensure 'Windows Firewall: Public: Settings: Display a notification' is set to 'Yes' Fail
1.0 9.3.5 (L1) Ensure 'Windows Firewall: Public: Settings: Apply local firewall rules' is set to 'No' Fail
1.0 9.3.6 (L1) Ensure 'Windows Firewall: Public: Settings: Apply local connection security rules' is set to 'No' Fail
1.0 9.3.7 (L1) Ensure 'Windows Firewall: Public: Logging: Name' is set to '%SYSTEMROOT%\System32\logfiles\firewall\publicfw.log' Pass
1.0 9.3.8 (L1) Ensure 'Windows Firewall: Public: Logging: Size limit (KB)' is set to '16,384 KB or greater' Pass
1.0 9.3.9 (L1) Ensure 'Windows Firewall: Public: Logging: Log dropped packets' is set to 'Yes' Pass
1.0 9.3.10 (L1) Ensure 'Windows Firewall: Public: Logging: Log successful connections' is set to 'Yes' Pass
10 Network List Manager Policies
11 Wireless Network (IEEE 802.11) Policies
12 Public Key Policies
13 Software Restriction Policies
14 Network Access Protection NAP Client Configuration
15 Application Control Policies
16 IP Security Policies
17 Advanced Audit Policy Configuration
17.1 Account Logon
1.0 17.1.1 (L1) Ensure 'Audit Credential Validation' is set to 'Success and Failure' Pass
17.2 Account Management
1.0 17.2.1 (L1) Ensure 'Audit Application Group Management' is set to 'Success and Failure' Pass
1.0 17.2.2 (L1) Ensure 'Audit Computer Account Management' is set to 'Success and Failure' Pass
1.0 17.2.4 (L1) Ensure 'Audit Other Account Management Events' is set to 'Success and Failure' Pass
1.0 17.2.5 (L1) Ensure 'Audit Security Group Management' is set to 'Success and Failure' Pass
1.0 17.2.6 (L1) Ensure 'Audit User Account Management' is set to 'Success and Failure' Pass
17.3 Detailed Tracking
1.0 17.3.1 (L1) Ensure 'Audit PNP Activity' is set to 'Success' Pass
1.0 17.3.2 (L1) Ensure 'Audit Process Creation' is set to 'Success' Pass
17.4 DS Access
17.5 Logon/Logoff
1.0 17.5.1 (L1) Ensure 'Audit Account Lockout' is set to 'Success and Failure' Pass
1.0 17.5.2 (L1) Ensure 'Audit Group Membership' is set to 'Success' Pass
1.0 17.5.3 (L1) Ensure 'Audit Logoff' is set to 'Success' Pass
1.0 17.5.4 (L1) Ensure 'Audit Logon' is set to 'Success and Failure' Pass
1.0 17.5.5 (L1) Ensure 'Audit Other Logon/Logoff Events' is set to 'Success and Failure' Pass
1.0 17.5.6 (L1) Ensure 'Audit Special Logon' is set to 'Success' Pass
17.6 Object Access
1.0 17.6.1 (L1) Ensure 'Audit Removable Storage' is set to 'Success and Failure' Pass
17.7 Policy Change
1.0 17.7.1 (L1) Ensure 'Audit Audit Policy Change' is set to 'Success and Failure' Pass
1.0 17.7.2 (L1) Ensure 'Audit Authentication Policy Change' is set to 'Success' Pass
1.0 17.7.3 (L1) Ensure 'Audit Authorization Policy Change' is set to 'Success' Pass
17.8 Privilege Use
1.0 17.8.1 (L1) Ensure 'Audit Sensitive Privilege Use' is set to 'Success and Failure' Pass
17.9 System
1.0 17.9.1 (L1) Ensure 'Audit IPsec Driver' is set to 'Success and Failure' Pass
1.0 17.9.2 (L1) Ensure 'Audit Other System Events' is set to 'Success and Failure' Pass
1.0 17.9.3 (L1) Ensure 'Audit Security State Change' is set to 'Success' Pass
1.0 17.9.4 (L1) Ensure 'Audit Security System Extension' is set to 'Success and Failure' Pass
1.0 17.9.5 (L1) Ensure 'Audit System Integrity' is set to 'Success and Failure' Pass
18 Administrative Templates (Computer)
18.1 Control Panel
18.1.1 Personalization
1.0 18.1.1.1 (L1) Ensure 'Prevent enabling lock screen camera' is set to 'Enabled' Pass
1.0 18.1.1.2 (L1) Ensure 'Prevent enabling lock screen slide show' is set to 'Enabled' Pass
18.1.2 Regional and Language Options
1.0 18.1.2.1 (L1) Ensure 'Allow Input Personalization' is set to 'Disabled' Pass
18.2 LAPS
1.0 18.2.1 (L1) Ensure LAPS AdmPwd GPO Extension / CSE is installed (MS only) Pass
1.0 18.2.2 (L1) Ensure 'Do not allow password expiration time longer than required by policy' is set to 'Enabled' (MS only) Pass
1.0 18.2.3 (L1) Ensure 'Enable Local Admin Password Management' is set to 'Enabled' (MS only) Pass
1.0 18.2.4 (L1) Ensure 'Password Settings: Password Complexity' is set to 'Enabled: Large letters + small letters + numbers + special characters' (MS only) Pass
1.0 18.2.5 (L1) Ensure 'Password Settings: Password Length' is set to 'Enabled: 15 or more' (MS only) Pass
1.0 18.2.6 (L1) Ensure 'Password Settings: Password Age (Days)' is set to 'Enabled: 30 or fewer' (MS only) Pass
18.3 MSS (Legacy)
1.0 18.3.1 (L1) Ensure 'MSS: (AutoAdminLogon) Enable Automatic Logon (not recommended)' is set to 'Disabled' Pass
1.0 18.3.2 (L1) Ensure 'MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)' is set to 'Enabled: Highest protection, source routing is completely disabled' Pass
1.0 18.3.3 (L1) Ensure 'MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)' is set to 'Enabled: Highest protection, source routing is completely disabled' Pass
1.0 18.3.4 (L1) Ensure 'MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF generated routes' is set to 'Disabled' Pass
1.0 18.3.6 (L1) Ensure 'MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers' is set to 'Enabled' Pass
1.0 18.3.8 (L1) Ensure 'MSS: (SafeDllSearchMode) Enable Safe DLL search mode (recommended)' is set to 'Enabled' Pass
1.0 18.3.9 (L1) Ensure 'MSS: (ScreenSaverGracePeriod) The time in seconds before the screen saver grace period expires (0 recommended)' is set to 'Enabled: 5 or fewer seconds' Pass
1.0 18.3.12 (L1) Ensure 'MSS: (WarningLevel) Percentage threshold for the security event log at which the system will generate a warning' is set to 'Enabled: 90% or less' Pass
18.4 Network
18.4.1 Background Intelligent Transfer Service (BITS)
18.4.2 BranchCache
18.4.3 DirectAccess Client Experience Settings
18.4.4 DNS Client
1.0 18.4.4.1 (L1) Set 'NetBIOS node type' to 'P-node' (Ensure NetBT Parameter 'NodeType' is set to '0x2 (2)') (MS Only) Fail
1.0 18.4.4.2 (L1) Ensure 'Turn off multicast name resolution' is set to 'Enabled' (MS Only) Pass
18.4.5 Fonts
18.4.6 Hotspot Authentication
18.4.7 Lanman Server
18.4.8 Lanman Workstation
1.0 18.4.8.1 (L1) Ensure 'Enable insecure guest logons' is set to 'Disabled' Pass
18.4.9 Link-Layer Topology Discovery
18.4.10 Microsoft Peer-to-Peer Networking Services
18.4.10.1 Peer Name Resolution Protocol
18.4.11 Network Connections
18.4.11.1 Windows Firewall
1.0 18.4.11.2 (L1) Ensure 'Prohibit installation and configuration of Network Bridge on your DNS domain network' is set to 'Enabled' Pass
1.0 18.4.11.3 (L1) Ensure 'Prohibit use of Internet Connection Sharing on your DNS domain network' is set to 'Enabled' Pass
1.0 18.4.11.4 (L1) Ensure 'Require domain users to elevate when setting a network's location' is set to 'Enabled' Pass
18.4.12 Network Connectivity Status Indicator
18.4.13 Network Isolation
18.4.14 Network Provider
1.0 18.4.14.1 (L1) Ensure 'Hardened UNC Paths' is set to 'Enabled, with "Require Mutual Authentication" and "Require Integrity" set for all NETLOGON and SYSVOL shares' Pass
18.4.15 Offline Files
18.4.16 QoS Packet Scheduler
18.4.17 SNMP
18.4.18 SSL Configuration Settings
18.4.19 TCPIP Settings
18.4.19.1 IPv6 Transition Technologies
18.4.19.2 Parameters
18.4.20 Windows Connect Now
18.4.21 Windows Connection Manager
1.0 18.4.21.1 (L1) Ensure 'Minimize the number of simultaneous connections to the Internet or a Windows Domain' is set to 'Enabled' Pass
18.5 Printers
18.6 SCM: Pass the Hash Mitigations
1.0 18.6.1 (L1) Ensure 'Apply UAC restrictions to local accounts on network logons' is set to 'Enabled' (MS only) Pass
1.0 18.6.2 (L1) Ensure 'WDigest Authentication' is set to 'Disabled' Pass
18.7 Start Menu and Taskbar
18.8 System
18.8.1 Access-Denied Assistance
18.8.2 App-V
18.8.3 Audit Process Creation
1.0 18.8.3.1 (L1) Ensure 'Include command line in process creation events' is set to 'Disabled' Pass
18.8.4 Credentials Delegation
18.8.5 Device Guard
18.8.6 Device Installation
18.8.6.1 Device Installation Restrictions
18.8.7 Device Redirection
18.8.8 Disk NV Cache
18.8.9 Disk Quotas
18.8.10 Distributed COM
18.8.11 Driver Installation
18.8.12 Early Launch Antimalware
1.0 18.8.12.1 (L1) Ensure 'Boot-Start Driver Initialization Policy' is set to 'Enabled: Good, unknown and bad but critical' Pass
18.8.13 Enhanced Storage Access
18.8.14 File Classification Infrastructure
18.8.15 File Share Shadow Copy Agent
18.8.16 File Share Shadow Copy Provider
18.8.17 Filesystem
18.8.18 Folder Redirection
18.8.19 Group Policy
18.8.19.1 Logging and tracing
1.0 18.8.19.2 (L1) Ensure 'Configure registry policy processing: Do not apply during periodic background processing' is set to 'Enabled: FALSE' Pass
1.0 18.8.19.3 (L1) Ensure 'Configure registry policy processing: Process even if the Group Policy objects have not changed' is set to 'Enabled: TRUE' Pass
1.0 18.8.19.4 (L1) Ensure 'Continue experiences on this device' is set to 'Disabled' Pass
1.0 18.8.19.5 (L1) Ensure 'Turn off background refresh of Group Policy' is set to 'Disabled' Pass
18.8.20 Internet Communication Management
18.8.20.1 Internet Communication settings
18.8.21 iSCSI
18.8.22 KDC
18.8.23 Kerberos
18.8.24 Locale Services
18.8.25 Logon
1.0 18.8.25.1 (L1) Ensure 'Block user from showing account details on sign-in' is set to 'Enabled' Pass
1.0 18.8.25.2 (L1) Ensure 'Do not display network selection UI' is set to 'Enabled' Pass
1.0 18.8.25.3 (L1) Ensure 'Do not enumerate connected users on domain-joined computers' is set to 'Enabled' Pass
1.0 18.8.25.4 (L1) Ensure 'Enumerate local users on domain-joined computers' is set to 'Disabled' Pass
1.0 18.8.25.5 (L1) Ensure 'Turn off app notifications on the lock screen' is set to 'Enabled' Pass
1.0 18.8.25.6 (L1) Ensure 'Turn on convenience PIN sign-in' is set to 'Disabled' Pass
18.8.26 Mitigation Options
1.0 18.8.26.1 (L1) Ensure 'Untrusted Font Blocking' is set to 'Enabled: Block untrusted fonts and log events' Pass
18.8.27 Net Logon
18.8.28 Performance Control Panel
18.8.29 Power Management
18.8.29.1 Button Settings
18.8.29.2 Energy Saver Settings
18.8.29.3 Hard Disk Settings
18.8.29.4 Notification Settings
18.8.29.5 Sleep Settings
18.8.30 Recovery
18.8.31 Remote Assistance
1.0 18.8.31.1 (L1) Ensure 'Configure Offer Remote Assistance' is set to 'Disabled' Pass
1.0 18.8.31.2 (L1) Ensure 'Configure Solicited Remote Assistance' is set to 'Disabled' Pass
18.8.32 Remote Procedure Call
1.0 18.8.32.1 (L1) Ensure 'Enable RPC Endpoint Mapper Client Authentication' is set to 'Enabled' (MS only) Pass
18.8.33 Removable Storage Access
18.8.34 Scripts
18.8.35 Server Manager
18.8.36 Shutdown
18.8.37 Shutdown Options
18.8.38 System Restore
18.8.39 Troubleshooting and Diagnostics
18.8.39.1 Application Compatibility Diagnostics
18.8.39.2 Corrupted File Recovery
18.8.39.3 Disk Diagnostic
18.8.39.4 Fault Tolerant Heap
18.8.39.5 Microsoft Support Diagnostic Tool
18.8.39.6 MSI Corrupted File Recovery
18.8.39.7 Scheduled Maintenance
18.8.39.8 Scripted Diagnostics
18.8.39.9 Windows Boot Performance Diagnostics
18.8.39.10 Windows Memory Leak Diagnosis
18.8.39.11 Windows Performance PerfTrack
18.8.40 Trusted Platform Module Services
18.8.41 User Profiles
18.8.42 Windows File Protection
18.8.43 Windows HotStart
18.8.44 Windows Time Service
18.8.44.1 Time Providers
18.9 Windows Components
18.9.1 Active Directory Federation Services
18.9.2 ActiveX Installer Service
18.9.3 Add features to Windows 8 / 8.1 / 10
18.9.4 App Package Deployment
18.9.5 App Privacy
18.9.6 App runtime
1.0 18.9.6.1 (L1) Ensure 'Allow Microsoft accounts to be optional' is set to 'Enabled' Pass
18.9.7 Application Compatibility
18.9.8 AutoPlay Policies
1.0 18.9.8.1 (L1) Ensure 'Disallow Autoplay for non-volume devices' is set to 'Enabled' Pass
1.0 18.9.8.2 (L1) Ensure 'Set the default behavior for AutoRun' is set to 'Enabled: Do not execute any autorun commands' Pass
1.0 18.9.8.3 (L1) Ensure 'Turn off Autoplay' is set to 'Enabled: All drives' Pass
18.9.9 Backup
18.9.10 Biometrics
18.9.10.1 Facial Features
1.0 18.9.10.1.1 (L1) Ensure 'Use enhanced anti-spoofing when available' is set to 'Enabled' Pass
18.9.11 BitLocker Drive Encryption
18.9.12 Camera
18.9.13 Cloud Content
1.0 18.9.13.1 (L1) Ensure 'Turn off Microsoft consumer experiences' is set to 'Enabled' Pass
18.9.14 Connect
1.0 18.9.14.1 (L1) Ensure 'Require pin for pairing' is set to 'Enabled' Pass
18.9.15 Credential User Interface
1.0 18.9.15.1 (L1) Ensure 'Do not display the password reveal button' is set to 'Enabled' Pass
1.0 18.9.15.2 (L1) Ensure 'Enumerate administrator accounts on elevation' is set to 'Disabled' Pass
18.9.16 Data Collection and Preview Builds
1.0 18.9.16.1 (L1) Ensure 'Allow Telemetry' is set to 'Enabled: 0 - Security [Enterprise Only]' Pass
1.0 18.9.16.2 (L1) Ensure 'Disable pre-release features or settings' is set to 'Disabled' Pass
1.0 18.9.16.3 (L1) Ensure 'Do not show feedback notifications' is set to 'Enabled' Pass
1.0 18.9.16.4 (L1) Ensure 'Toggle user control over Insider builds' is set to 'Disabled' Pass
18.9.17 Delivery Optimization
18.9.18 Desktop Gadgets
18.9.19 Desktop Window Manager
18.9.20 Device and Driver Compatibility
18.9.21 Device Registration (formerly Workplace Join)
18.9.22 Digital Locker
18.9.23 Edge UI
18.9.24 EMET
18.9.25 Event Forwarding
18.9.26 Event Log Service
18.9.26.1 Application
1.0 18.9.26.1.1 (L1) Ensure 'Application: Control Event Log behavior when the log file reaches its maximum size' is set to 'Disabled' Pass
1.0 18.9.26.1.2 (L1) Ensure 'Application: Specify the maximum log file size (KB)' is set to 'Enabled: 32,768 or greater' Pass
18.9.26.2 Security
1.0 18.9.26.2.1 (L1) Ensure 'Security: Control Event Log behavior when the log file reaches its maximum size' is set to 'Disabled' Pass
1.0 18.9.26.2.2 (L1) Ensure 'Security: Specify the maximum log file size (KB)' is set to 'Enabled: 196,608 or greater' Pass
18.9.26.3 Setup
1.0 18.9.26.3.1 (L1) Ensure 'Setup: Control Event Log behavior when the log file reaches its maximum size' is set to 'Disabled' Pass
1.0 18.9.26.3.2 (L1) Ensure 'Setup: Specify the maximum log file size (KB)' is set to 'Enabled: 32,768 or greater' Pass
18.9.26.4 System
1.0 18.9.26.4.1 (L1) Ensure 'System: Control Event Log behavior when the log file reaches its maximum size' is set to 'Disabled' Pass
1.0 18.9.26.4.2 (L1) Ensure 'System: Specify the maximum log file size (KB)' is set to 'Enabled: 32,768 or greater' Pass
18.9.27 Event Logging
18.9.28 Event Viewer
18.9.29 Family Safety
18.9.30 File Explorer
18.9.30.1 Previous Versions
1.0 18.9.30.2 (L1) Ensure 'Configure Windows SmartScreen' is set to 'Enabled' Pass
1.0 18.9.30.3 (L1) Ensure 'Turn off Data Execution Prevention for Explorer' is set to 'Disabled' Pass
1.0 18.9.30.4 (L1) Ensure 'Turn off heap termination on corruption' is set to 'Disabled' Pass
1.0 18.9.30.5 (L1) Ensure 'Turn off shell protocol protected mode' is set to 'Disabled' Pass
18.9.31 File History
18.9.32 Game Explorer
18.9.33 HomeGroup
18.9.34 Import Video
18.9.35 Internet Explorer
18.9.36 Internet Information Services
18.9.37 Location and Sensors
18.9.37.1 Windows Location Provider
18.9.38 Maintenance Scheduler
18.9.39 Maps
18.9.40 MDM
18.9.41 Microsoft Edge
1.0 18.9.41.3 (L1) Ensure 'Configure cookies' is set to 'Enabled: Block only 3rd-party cookies' or higher Pass
1.0 18.9.41.4 (L1) Ensure 'Configure Password Manager' is set to 'Disabled' Pass
1.0 18.9.41.6 (L1) Ensure 'Configure search suggestions in Address bar' is set to 'Disabled' Pass
1.0 18.9.41.7 (L1) Ensure 'Configure SmartScreen Filter' is set to 'Enabled' Pass
18.9.42 Microsoft Secondary Authentication Factor
18.9.43 Microsoft User Experience Virtualization
18.9.44 NetMeeting
18.9.45 Network Access Protection
18.9.46 Network Projector
18.9.47 OneDrive (formerly SkyDrive)
1.0 18.9.47.1 (L1) Ensure 'Prevent the usage of OneDrive for file storage' is set to 'Enabled' Pass
18.9.48 Online Assistance
18.9.49 Password Synchronization
18.9.50 Portable Operating System
18.9.51 Presentation Settings
18.9.52 Remote Desktop Services (formerly Terminal Services)
18.9.52.1 RD Licensing
18.9.52.2 Remote Desktop Connection Client
18.9.52.2.1 RemoteFX USB Device Redirection
1.0 18.9.52.2.2 (L1) Ensure 'Do not allow passwords to be saved' is set to 'Enabled' Pass
18.9.52.3 Remote Desktop Session Host
18.9.52.3.1 Application Compatibility
18.9.52.3.2 Connections
18.9.52.3.3 Device and Resource Redirection
1.0 18.9.52.3.3.2 (L1) Ensure 'Do not allow drive redirection' is set to 'Enabled' Fail
18.9.52.3.4 Licensing
18.9.52.3.5 Printer Redirection
18.9.52.3.6 Profiles
18.9.52.3.7 RD Connection Broker
18.9.52.3.8 Remote Session Environment
18.9.52.3.9 Security
1.0 18.9.52.3.9.1 (L1) Ensure 'Always prompt for password upon connection' is set to 'Enabled' Pass
1.0 18.9.52.3.9.2 (L1) Ensure 'Require secure RPC communication' is set to 'Enabled' Pass
1.0 18.9.52.3.9.3 (L1) Ensure 'Set client connection encryption level' is set to 'Enabled: High Level' Pass
18.9.52.3.10 Session Time Limits
18.9.52.3.11 Temporary folders
1.0 18.9.52.3.11.1 (L1) Ensure 'Do not delete temp folders upon exit' is set to 'Disabled' Pass
1.0 18.9.52.3.11.2 (L1) Ensure 'Do not use temporary folders per session' is set to 'Disabled' Pass
18.9.53 RSS Feeds
1.0 18.9.53.1 (L1) Ensure 'Prevent downloading of enclosures' is set to 'Enabled' Pass
18.9.54 Search
18.9.54.1 OCR
1.0 18.9.54.2 (L1) Ensure 'Allow Cortana' is set to 'Disabled' Pass
1.0 18.9.54.3 (L1) Ensure 'Allow Cortana above lock screen' is set to 'Disabled' Pass
1.0 18.9.54.4 (L1) Ensure 'Allow indexing of encrypted files' is set to 'Disabled' Pass
1.0 18.9.54.5 (L1) Ensure 'Allow search and Cortana to use location' is set to 'Disabled' Pass
18.9.55 Security Center
18.9.56 Server for NIS
18.9.57 Shutdown Options
18.9.58 Smart Card
18.9.59 Software Protection Platform
18.9.60 Sound Recorder
18.9.61 Store
1.0 18.9.61.2 (L1) Ensure 'Turn off Automatic Download and Install of updates' is set to 'Disabled' Pass
1.0 18.9.61.3 (L1) Ensure 'Turn off the offer to update to the latest version of Windows' is set to 'Enabled' Pass
18.9.62 Sync your settings
18.9.63 Tablet PC
18.9.64 Task Scheduler
18.9.65 Text Input
18.9.66 Windows Calendar
18.9.67 Windows Color System
18.9.68 Windows Customer Experience Improvement Program
18.9.69 Windows Defender
18.9.69.1 Client Interface
18.9.69.2 Exclusions
18.9.69.3 MAPS
18.9.69.4 Network Inspection System
18.9.69.5 Quarantine
18.9.69.6 Real-time Protection
18.9.69.7 Remediation
18.9.69.8 Reporting
18.9.70 Windows Error Reporting
18.9.70.1 Advanced Error Reporting Settings
18.9.70.2 Consent
18.9.71 Windows Game Recording and Broadcasting
18.9.72 Windows Hello for Business (formerly Microsoft Passport for Work)
18.9.73 Windows Ink Workspace
1.0 18.9.73.2 (L1) Ensure 'Allow Windows Ink Workspace' is set to 'Enabled: On, but disallow access above lock' OR 'Disabled' but not 'Enabled: On' Pass
18.9.74 Windows Installer
1.0 18.9.74.1 (L1) Ensure 'Allow user control over installs' is set to 'Disabled' Pass
1.0 18.9.74.2 (L1) Ensure 'Always install with elevated privileges' is set to 'Disabled' Pass
18.9.75 Windows Logon Options
1.0 18.9.75.1 (L1) Ensure 'Sign-in last interactive user automatically after a system-initiated restart' is set to 'Disabled' Pass
18.9.76 Windows Mail
18.9.77 Windows Media Center
18.9.78 Windows Media Digital Rights Management
18.9.79 Windows Media Player
18.9.80 Windows Meeting Space
18.9.81 Windows Messenger
18.9.82 Windows Mobility Center
18.9.83 Windows Movie Maker
18.9.84 Windows PowerShell
1.0 18.9.84.1 (L1) Ensure 'Turn on PowerShell Script Block Logging' is set to 'Disabled' Pass
1.0 18.9.84.2 (L1) Ensure 'Turn on PowerShell Transcription' is set to 'Disabled' Pass
18.9.85 Windows Reliability Analysis
18.9.86 Windows Remote Management (WinRM)
18.9.86.1 WinRM Client
1.0 18.9.86.1.1 (L1) Ensure 'Allow Basic authentication' is set to 'Disabled' Pass
1.0 18.9.86.1.2 (L1) Ensure 'Allow unencrypted traffic' is set to 'Disabled' Pass
1.0 18.9.86.1.3 (L1) Ensure 'Disallow Digest authentication' is set to 'Enabled' Pass
18.9.86.2 WinRM Service
1.0 18.9.86.2.1 (L1) Ensure 'Allow Basic authentication' is set to 'Disabled' Pass
1.0 18.9.86.2.3 (L1) Ensure 'Allow unencrypted traffic' is set to 'Disabled' Pass
1.0 18.9.86.2.4 (L1) Ensure 'Disallow WinRM from storing RunAs credentials' is set to 'Enabled' Pass
18.9.87 Windows Remote Shell
18.9.88 Windows SideShow
18.9.89 Windows System Resource Manager
18.9.90 Windows Update
18.9.90.1 Defer Windows Updates
1.0 18.9.90.1.1 (L1) Ensure 'Select when Feature Updates are received' is set to 'Enabled: Current Branch for Business, 180 days' Pass
1.0 18.9.90.1.2 (L1) Ensure 'Select when Quality Updates are received' is set to 'Enabled: 0 days' Pass
1.0 18.9.90.2 (L1) Ensure 'Configure Automatic Updates' is set to 'Enabled' Pass
1.0 18.9.90.3 (L1) Ensure 'Configure Automatic Updates: Scheduled install day' is set to '0 - Every day' Pass
1.0 18.9.90.4 (L1) Ensure 'No auto-restart with logged on users for scheduled automatic updates installations' is set to 'Disabled' Pass
19 Administrative Templates (User)
19.1 Control Panel
19.1.1 Add or Remove Programs
19.1.2 Display
19.1.3 Personalization
1.0 19.1.3.1 (L1) Ensure 'Enable screen saver' is set to 'Enabled' Pass
1.0 19.1.3.2 (L1) Ensure 'Force specific screen saver: Screen saver executable name' is set to 'Enabled: scrnsave.scr' Pass
1.0 19.1.3.3 (L1) Ensure 'Password protect the screen saver' is set to 'Enabled' Pass
1.0 19.1.3.4 (L1) Ensure 'Screen saver timeout' is set to 'Enabled: 900 seconds or fewer, but not 0' Pass
19.2 Desktop
19.3 Network
19.4 Shared Folders
19.5 Start Menu and Taskbar
19.5.1 Notifications
1.0 19.5.1.1 (L1) Ensure 'Turn off toast notifications on the lock screen' is set to 'Enabled' Pass
19.6 System
19.6.1 Ctrl+Alt+Del Options
19.6.2 Driver Installation
19.6.3 Folder Redirection
19.6.4 Group Policy
19.6.5 Internet Communication Management
19.6.5.1 Internet Communication settings
19.7 Windows Components
19.7.1 Add features to Windows 8 / 8.1 / 10
19.7.2 App runtime
19.7.3 Application Compatibility
19.7.4 Attachment Manager
1.0 19.7.4.1 (L1) Ensure 'Do not preserve zone information in file attachments' is set to 'Disabled' Pass
1.0 19.7.4.2 (L1) Ensure 'Notify antivirus programs when opening attachments' is set to 'Enabled' Pass
19.7.5 AutoPlay Policies
19.7.6 Backup
19.7.7 Cloud Content
1.0 19.7.7.2 (L1) Ensure 'Do not suggest third-party content in Windows spotlight' is set to 'Enabled' Pass
19.7.8 Credential User Interface
19.7.9 Data Collection and Preview Builds
19.7.10 Desktop Gadgets
19.7.11 Desktop Window Manager
19.7.12 Digital Locker
19.7.13 Edge UI
19.7.14 File Explorer
19.7.15 File Revocation
19.7.16 IME
19.7.17 Import Video
19.7.18 Instant Search
19.7.19 Internet Explorer
19.7.20 Location and Sensors
19.7.21 Microsoft Edge
19.7.22 Microsoft Management Console
19.7.23 Microsoft User Experience Virtualization
19.7.24 NetMeeting
19.7.25 Network Projector
19.7.26 Network Sharing
1.0 19.7.26.1 (L1) Ensure 'Prevent users from sharing files within their profile.' is set to 'Enabled' Pass
19.7.27 Presentation Settings
19.7.28 Remote Desktop Services
19.7.29 RSS Feeds
19.7.30 Search
19.7.31 Sound Recorder
19.7.32 Store
19.7.33 Tablet PC
19.7.34 Task Scheduler
19.7.35 Windows Calendar
19.7.36 Windows Color System
19.7.37 Windows Error Reporting
19.7.38 Windows Hello for Business (formerly Microsoft Passport for Work)
19.7.39 Windows Installer
1.0 19.7.39.1 (L1) Ensure 'Always install with elevated privileges' is set to 'Disabled' Pass
19.7.40 Windows Logon Options
19.7.41 Windows Mail
19.7.42 Windows Media Center
19.7.43 Windows Media Player
19.7.43.1 Networking
19.7.43.2 Playback

Assessment Details

1 Account Policies

This section contains recommendations for account policies.

1.1 Password Policy

This section contains recommendations for password policy.

Pass

1.1.1 (L1) Ensure 'Enforce password history' is set to '24 or more password(s)'

Description:

This policy setting determines the number of renewed, unique passwords that have to be associated with a user account before you can reuse an old password. The value for this policy setting must be between 0 and 24 passwords. The default value for Windows Vista is 0 passwords, but the default setting in a domain is 24 passwords. To maintain the effectiveness of this policy setting, use the Minimum password age setting to prevent users from repeatedly changing their password.

The recommended state for this setting is: 24 or more password(s).

The longer a user uses the same password, the greater the chance that an attacker can determine the password through brute force attacks. Also, any accounts that may have been compromised will remain exploitable for as long as the password is left unchanged. If password changes are required but password reuse is not prevented, or if users continually reuse a small number of passwords, the effectiveness of a good password policy is greatly reduced.

If you specify a low number for this policy setting, users will be able to use the same small number of passwords repeatedly. If you do not also configure the Minimum password age setting, users might repeatedly change their passwords until they can reuse their original password.

To establish the recommended configuration via GP, set the following UI path to 24 or more password(s):

Computer Configuration\Policies\Windows Settings\Security Settings\Account Policies\Password Policy\Enforce password history

Impact:

The major impact of this configuration is that users must create a new password every time they are required to change their old one. If users are required to change their passwords to new unique values, there is an increased risk of users who write their passwords somewhere so that they do not forget them. Another risk is that users may create passwords that change incrementally (for example, password01, password02, and so on) to facilitate memorization but make them easier to guess. Also, an excessively low value for the Minimum password age setting will likely increase administrative overhead, because users who forget their passwords might ask the help desk to reset them frequently.

Ensure 'Password Hist Len' is 'Greater Than Or Equal' to '24' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Enforce Password History to be greater than or equal to 24 24

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_1.1.1_L1_Ensure_Enforce_password_history_is_set_to_24_or_more_passwords"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:45.969Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37166-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:45.969Z"
                    start-time="2017-05-08T21:09:45.516Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'Password Hist Len' is 'Greater Than Or Equal' to '24'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10001"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10001"
                               type="passwordpolicy_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10001">
                  <cis:evidence_item itemref="787">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="24" dt="int" ev="24" name="password_hist_len" op="greater than or equal"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1002"
                       value-id="xccdf_org.cisecurity.benchmarks_value_1.1.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1002"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37166-6 -- More
    CCE Information
    CCE-IDv5: CCE-37166-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.5
    Label: Ensure Workstation Screen Locks Are Configured
    Description: Configure screen locks on systems to limit access to unattended workstations.

Fail

1.1.2 (L1) Ensure 'Maximum password age' is set to '60 or fewer days, but not 0'

Description:

This policy setting defines how long a user can use their password before it expires.

Values for this policy setting range from 0 to 999 days. If you set the value to 0, the password will never expire.

Because attackers can crack passwords, the more frequently you change the password the less opportunity an attacker has to use a cracked password. However, the lower this value is set, the higher the potential for an increase in calls to help desk support due to users having to change their password or forgetting which password is current.

The recommended state for this setting is 60 or fewer days, but not 0.

The longer a password exists the higher the likelihood that it will be compromised by a brute force attack, by an attacker gaining general knowledge about the user, or by the user sharing the password. Configuring the Maximum password age setting to 0 so that users are never required to change their passwords is a major security risk because that allows a compromised password to be used by the malicious user for as long as the valid user is authorized access.

To establish the recommended configuration via GP, set the following UI path to 60 or fewer days, but not 0:

Computer Configuration\Policies\Windows Settings\Security Settings\Account Policies\Password Policy\Maximum password age

Impact:

If the Maximum password age setting is too low, users are required to change their passwords very often. Such a configuration can reduce security in the organization, because users might write their passwords in an insecure location or lose them. If the value for this policy setting is too high, the level of security within an organization is reduced because it allows potential attackers more time in which to discover user passwords or to use compromised accounts.

All of the following tests or sub-groups must pass:
Ensure 'Max Passwd Age' is 'Greater Than' to '0' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Max Password Age to be greater than 0 15552000
Ensure 'Max Passwd Age' is 'Less Than Or Equal' to '5184000' -- Less
CIS-CAT Expected... CIS-CAT Collected...
the Max Password Age to be less than or equal to 5184000 15552000

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_1.1.2_L1_Ensure_Maximum_password_age_is_set_to_60_or_fewer_days_but_not_0"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:45.985Z"
             version="1"
             weight="1.0">
   <result>fail</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37167-4</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:45.985Z"
                    start-time="2017-05-08T21:09:45.985Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'Max Passwd Age' is 'Greater Than' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10003"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10003"
                               type="passwordpolicy_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10003">
                  <cis:evidence_item itemref="787">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="15552000" dt="int" ev="0" name="max_passwd_age" op="greater than"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'Max Passwd Age' is 'Less Than Or Equal' to '5184000'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10002"
                               result="false"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10002"
                               type="passwordpolicy_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10002">
                  <cis:evidence_item itemref="787">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="15552000" dt="int" ev="5184000" name="max_passwd_age"
                                         op="less than or equal"
                                         result="false"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1003"
                       value-id="xccdf_org.cisecurity.benchmarks_value_1.1.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1003"/>
      </check>
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1004"
                       value-id="xccdf_org.cisecurity.benchmarks_value_1.1.2.2_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1004"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37167-4 -- More
    CCE Information
    CCE-IDv5: CCE-37167-4
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.5
    Label: Ensure Workstation Screen Locks Are Configured
    Description: Configure screen locks on systems to limit access to unattended workstations.

Pass

1.1.3 (L1) Ensure 'Minimum password age' is set to '1 or more day(s)'

Description:

This policy setting determines the number of days that you must use a password before you can change it. The range of values for this policy setting is between 1 and 999 days. (You may also set the value to 0 to allow immediate password changes.) The default value for this setting is 0 days.

The recommended state for this setting is: 1 or more day(s).

Users may have favorite passwords that they like to use because they are easy to remember and they believe that their password choice is secure from compromise. Unfortunately, passwords are compromised and if an attacker is targeting a specific individual user account, with foreknowledge of data about that user, reuse of old passwords can cause a security breach. To address password reuse a combination of security settings is required. Using this policy setting with the Enforce password history setting prevents the easy reuse of old passwords. For example, if you configure the Enforce password history setting to ensure that users cannot reuse any of their last 12 passwords, they could change their password 13 times in a few minutes and reuse the password they started with, unless you also configure the Minimum password age setting to a number that is greater than 0. You must configure this policy setting to a number that is greater than 0 for the Enforce password history setting to be effective.

To establish the recommended configuration via GP, set the following UI path to 1 or more day(s):

Computer Configuration\Policies\Windows Settings\Security Settings\Account Policies\Password Policy\Minimum password age

Impact:

If an administrator sets a password for a user but wants that user to change the password when the user first logs on, the administrator must select the User must change password at next logon check box, or the user will not be able to change the password until the next day.

Ensure 'Min Passwd Age' is 'Greater Than Or Equal' to '86400' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Min Password Age to be greater than or equal to 86400 86400

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_1.1.3_L1_Ensure_Minimum_password_age_is_set_to_1_or_more_days"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.000Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37073-4</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.000Z"
                    start-time="2017-05-08T21:09:45.985Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'Min Passwd Age' is 'Greater Than Or Equal' to '86400'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10004"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10004"
                               type="passwordpolicy_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10004">
                  <cis:evidence_item itemref="787">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="86400" dt="int" ev="86400" name="min_passwd_age" op="greater than or equal"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1005"
                       value-id="xccdf_org.cisecurity.benchmarks_value_1.1.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1005"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37073-4 -- More
    CCE Information
    CCE-IDv5: CCE-37073-4
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.5
    Label: Ensure Workstation Screen Locks Are Configured
    Description: Configure screen locks on systems to limit access to unattended workstations.

Pass

1.1.4 (L1) Ensure 'Minimum password length' is set to '14 or more character(s)'

Description:

This policy setting determines the least number of characters that make up a password for a user account. There are many different theories about how to determine the best password length for an organization, but perhaps "pass phrase" is a better term than "password." In Microsoft Windows 2000 or later, pass phrases can be quite long and can include spaces. Therefore, a phrase such as "I want to drink a $5 milkshake" is a valid pass phrase; it is a considerably stronger password than an 8 or 10 character string of random numbers and letters, and yet is easier to remember. Users must be educated about the proper selection and maintenance of passwords, especially with regard to password length. In enterprise environments, the ideal value for the Minimum password length setting is 14 characters, however you should adjust this value to meet your organization's business requirements.

The recommended state for this setting is: 14 or more character(s).

Types of password attacks include dictionary attacks (which attempt to use common words and phrases) and brute force attacks (which try every possible combination of characters). Also, attackers sometimes try to obtain the account database so they can use tools to discover the accounts and passwords.

To establish the recommended configuration via GP, set the following UI path to 14 or more character(s):

Computer Configuration\Policies\Windows Settings\Security Settings\Account Policies\Password Policy\Minimum password length

Impact:

Requirements for extremely long passwords can actually decrease the security of an organization, because users might leave the information in an insecure location or lose it. If very long passwords are required, mistyped passwords could cause account lockouts and increase the volume of help desk calls. If your organization has issues with forgotten passwords due to password length requirements, consider teaching your users about pass phrases, which are often easier to remember and, due to the larger number of character combinations, much harder to discover.

Note: Older versions of Windows such as Windows 98 and Windows NT 4.0 do not support passwords that are longer than 14 characters. Computers that run these older operating systems are unable to authenticate with computers or domains that use accounts that require long passwords.

Ensure 'Min Passwd Len' is 'Greater Than Or Equal' to '14' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Min Password Length to be greater than or equal to 14 14

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_1.1.4_L1_Ensure_Minimum_password_length_is_set_to_14_or_more_characters"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.000Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/7"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/12"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36534-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.000Z"
                    start-time="2017-05-08T21:09:46.000Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'Min Passwd Len' is 'Greater Than Or Equal' to '14'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10005"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10005"
                               type="passwordpolicy_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10005">
                  <cis:evidence_item itemref="787">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="14" dt="int" ev="14" name="min_passwd_len" op="greater than or equal"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1006"
                       value-id="xccdf_org.cisecurity.benchmarks_value_1.1.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1006"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36534-6 -- More
    CCE Information
    CCE-IDv5: CCE-36534-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.5
    Label: Ensure Workstation Screen Locks Are Configured
    Description: Configure screen locks on systems to limit access to unattended workstations.
  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.7
    Label: User Accounts Shall Use Long Passwords
    Description: Where multi-factor authentication is not supported, user accounts shall be required to use long passwords on the system (longer than 14 characters).
  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.12
    Label: Use Long Passwords For All User Accounts
    Description: Where multi-factor authentication is not supported, user accounts shall be required to use long passwords on the system (longer than 14 characters).

Unknown

1.1.5 (L1) Ensure 'Password must meet complexity requirements' is set to 'Enabled'

Description:

This policy setting checks all new passwords to ensure that they meet basic requirements for strong passwords.

When this policy is enabled, passwords must meet the following minimum requirements: - Not contain the user's account name or parts of the user's full name that exceed two consecutive characters - Be at least six characters in length - Contain characters from three of the following four categories: - English uppercase characters (A through Z) - English lowercase characters (a through z) - Base 10 digits (0 through 9) - Non-alphabetic characters (for example, !, $, #, %) - A catch-all category of any Unicode character that does not fall under the previous four categories. This fifth category can be regionally specific.

Each additional character in a password increases its complexity exponentially. For instance, a seven-character, all lower-case alphabetic password would have 267 (approximately 8 x 109 or 8 billion) possible combinations. At 1,000,000 attempts per second (a capability of many password-cracking utilities), it would only take 133 minutes to crack. A seven-character alphabetic password with case sensitivity has 527 combinations. A seven-character case-sensitive alphanumeric password without punctuation has 627 combinations. An eight-character password has 268 (or 2 x 1011) possible combinations. Although this might seem to be a large number, at 1,000,000 attempts per second it would take only 59 hours to try all possible passwords. Remember, these times will significantly increase for passwords that use ALT characters and other special keyboard characters such as "!" or "@". Proper use of the password settings can help make it difficult to mount a brute force attack.

The recommended state for this setting is: Enabled.

Passwords that contain only alphanumeric characters are extremely easy to discover with several publicly available tools.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Account Policies\Password Policy\Password must meet complexity requirements

Impact:

If the default password complexity configuration is retained, additional help desk calls for locked-out accounts could occur because users might not be accustomed to passwords that contain non-alphabetic characters. However, all users should be able to comply with the complexity requirement with minimal difficulty.

If your organization has more stringent security requirements, you can create a custom version of the Passfilt.dll file that allows the use of arbitrarily complex password strength rules. For example, a custom password filter might require the use of non-upper row characters. (Upper row characters are those that require you to hold down the SHIFT key and press any of the digits between 1 and 0.) A custom password filter might also perform a dictionary check to verify that the proposed password does not contain common dictionary words or fragments.

Also, the use of ALT key character combinations can greatly enhance the complexity of a password. However, such stringent password requirements can result in unhappy users and an extremely busy help desk. Alternatively, your organization could consider a requirement for all administrator passwords to use ALT characters in the 01280159 range. (ALT characters outside of this range can represent standard alphanumeric characters that would not add additional complexity to the password.)

Ensure 'Password Complexity' is 'Equals' to '1' -- More
CIS-CAT Expected... CIS-CAT Collected...
CIS-CAT was unable to collect any results for the 'Password must meet complexity requirements' setting. Note that the 'Password must meet complexity requirements' setting on a non-domain-joined target is not available for collection.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_1.1.5_L1_Ensure_Password_must_meet_complexity_requirements_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.016Z"
             version="1"
             weight="1.0">
   <result>unknown</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37063-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.016Z"
                    start-time="2017-05-08T21:09:46.000Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'Password Complexity' is 'Equals' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10006"
                               result="unknown"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10006"
                               type="passwordpolicy_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10006">
                  <cis:evidence_item itemref="787">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="Unknown" dt="boolean" ev="1" name="password_complexity" op="equals"
                                         result="unknown"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1007"
                       value-id="xccdf_org.cisecurity.benchmarks_value_1.1.5.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1007"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37063-5 -- More
    CCE Information
    CCE-IDv5: CCE-37063-5
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.5
    Label: Ensure Workstation Screen Locks Are Configured
    Description: Configure screen locks on systems to limit access to unattended workstations.

Unknown

1.1.6 (L1) Ensure 'Store passwords using reversible encryption' is set to 'Disabled'

Description:

This policy setting determines whether the operating system stores passwords in a way that uses reversible encryption, which provides support for application protocols that require knowledge of the user's password for authentication purposes. Passwords that are stored with reversible encryption are essentially the same as plaintext versions of the passwords.

The recommended state for this setting is: Disabled.

Enabling this policy setting allows the operating system to store passwords in a weaker format that is much more susceptible to compromise and weakens your system security.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Account Policies\Password Policy\Store passwords using reversible encryption

Impact:

If your organization uses either the CHAP authentication protocol through remote access or IAS services or Digest Authentication in IIS, you must configure this policy setting to Enabled. This setting is extremely dangerous to apply through Group Policy on a user-by-user basis, because it requires the appropriate user account object to be opened in Active Directory Users and Computers.

Ensure 'Reversible Encryption' is 'Equals' to '0' -- More
CIS-CAT Expected... CIS-CAT Collected...
CIS-CAT was unable to collect any results for the 'Store passwords using reversible encryption' setting. Note that the 'Store passwords using reversible encryption' setting on a non-domain-joined target is not available for collection.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_1.1.6_L1_Ensure_Store_passwords_using_reversible_encryption_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.032Z"
             version="1"
             weight="1.0">
   <result>unknown</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/14"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36286-3</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.032Z"
                    start-time="2017-05-08T21:09:46.016Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'Reversible Encryption' is 'Equals' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10007"
                               result="unknown"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10007"
                               type="passwordpolicy_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10007">
                  <cis:evidence_item itemref="787">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="Unknown" dt="boolean" ev="0" name="reversible_encryption" op="equals"
                                         result="unknown"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1008"
                       value-id="xccdf_org.cisecurity.benchmarks_value_1.1.6.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1008"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36286-3 -- More
    CCE Information
    CCE-IDv5: CCE-36286-3
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.5
    Label: Ensure Workstation Screen Locks Are Configured
    Description: Configure screen locks on systems to limit access to unattended workstations.
  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.14
    Label: Encrypt/Hash All Authentication Files And Monitor Their Access
    Description: Verify that all authentication files are encrypted or hashed and that these files cannot be accessed without root or administrator privileges. Audit all access to password files in the system.

1.2 Account Lockout Policy

This section contains recommendations for account lockout policy.

Pass

1.2.1 (L1) Ensure 'Account lockout duration' is set to '15 or more minute(s)'

Description:

This policy setting determines the length of time that must pass before a locked account is unlocked and a user can try to log on again. The setting does this by specifying the number of minutes a locked out account will remain unavailable. If the value for this policy setting is configured to 0, locked out accounts will remain locked out until an administrator manually unlocks them.

Although it might seem like a good idea to configure the value for this policy setting to a high value, such a configuration will likely increase the number of calls that the help desk receives to unlock accounts locked by mistake. Users should be aware of the length of time a lock remains in place, so that they realize they only need to call the help desk if they have an extremely urgent need to regain access to their computer.

The recommended state for this setting is: 15 or more minute(s).

A denial of service (DoS) condition can be created if an attacker abuses the Account lockout threshold and repeatedly attempts to log on with a specific account. Once you configure the Account lockout threshold setting, the account will be locked out after the specified number of failed attempts. If you configure the Account lockout duration setting to 0, then the account will remain locked out until an administrator unlocks it manually.

To establish the recommended configuration via GP, set the following UI path to 15 or more minute(s):

Computer Configuration\Policies\Windows Settings\Security Settings\Account Policies\Account Lockout Policy\Account lockout duration

Impact:

Although it may seem like a good idea to configure this policy setting to never automatically unlock an account, such a configuration can increase the number of requests that your organization's help desk receives to unlock accounts that were locked by mistake.

Ensure '{$artifact.lockoutsetting' is '{$artifact.test.human_name}' to '{$artifact.test.value}' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Lockout Duration to be greater than or equal to 900 900

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_1.2.1_L1_Ensure_Account_lockout_duration_is_set_to_15_or_more_minutes"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.125Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/7"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37034-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.125Z"
                    start-time="2017-05-08T21:09:46.032Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure '{$artifact.lockoutsetting' is '{$artifact.test.human_name}' to '{$artifact.test.value}'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10008"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10008"
                               type="lockoutpolicy_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10008">
                  <cis:evidence_item itemref="789">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="900" dt="int" ev="900" name="lockout_duration" op="greater than or equal"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1009"
                       value-id="xccdf_org.cisecurity.benchmarks_value_1.2.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1009"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37034-6 -- More
    CCE Information
    CCE-IDv5: CCE-37034-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.7
    Label: Configure Account Lockouts
    Description: Use and configure account lockouts such that after a set number of failed login attempts the account is locked for a standard period of time.
  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

1.2.2 (L1) Ensure 'Account lockout threshold' is set to '10 or fewer invalid logon attempt(s), but not 0'

Description:

This policy setting determines the number of failed logon attempts before the account is locked. Setting this policy to 0 does not conform with the benchmark as doing so disables the account lockout threshold.

The recommended state for this setting is: 10 or fewer invalid logon attempt(s), but not 0.

Setting an account lockout threshold reduces the likelihood that an online password brute force attack will be successful. Setting the account lockout threshold too low introduces risk of increased accidental lockouts and/or a malicious actor intentionally locking out accounts.

To establish the recommended configuration via GP, set the following UI path to 10 or fewer invalid login attempt(s), but not 0:

Computer Configuration\Policies\Windows Settings\Security Settings\Account Policies\Account Lockout Policy\Account lockout threshold

Impact:

If this policy setting is enabled, a locked-out account will not be usable until it is reset by an administrator or until the account lockout duration expires. This setting may generate additional help desk calls.

If you enforce this setting an attacker could cause a denial of service condition by deliberately generating failed logons for multiple user, therefore you should also configure the Account Lockout Duration to a relatively low value.

If you configure the Account Lockout Threshold to 0, there is a possibility that an attacker's attempt to discover passwords with a brute force password attack might go undetected if a robust audit mechanism is not in place.

All of the following tests or sub-groups must pass:
Ensure '{$artifact.lockoutsetting' is '{$artifact.test.human_name}' to '{$artifact.test.value}' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Account Lockout Threshold to be greater than 0 10
Ensure '{$artifact.lockoutsetting' is '{$artifact.test.human_name}' to '{$artifact.test.value}' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Account Lockout Threshold to be less than or equal to 10 10

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_1.2.2_L1_Ensure_Account_lockout_threshold_is_set_to_10_or_fewer_invalid_logon_attempts_but_not_0"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.141Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/7"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36008-1</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.141Z"
                    start-time="2017-05-08T21:09:46.141Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure '{$artifact.lockoutsetting' is '{$artifact.test.human_name}' to '{$artifact.test.value}'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10010"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10010"
                               type="lockoutpolicy_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10010">
                  <cis:evidence_item itemref="789">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="10" dt="int" ev="0" name="lockout_threshold" op="greater than"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure '{$artifact.lockoutsetting' is '{$artifact.test.human_name}' to '{$artifact.test.value}'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10009"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10009"
                               type="lockoutpolicy_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10009">
                  <cis:evidence_item itemref="789">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="10" dt="int" ev="10" name="lockout_threshold" op="less than or equal"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1010"
                       value-id="xccdf_org.cisecurity.benchmarks_value_1.2.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1010"/>
      </check>
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1011"
                       value-id="xccdf_org.cisecurity.benchmarks_value_1.2.2.2_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1011"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36008-1 -- More
    CCE Information
    CCE-IDv5: CCE-36008-1
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.7
    Label: Configure Account Lockouts
    Description: Use and configure account lockouts such that after a set number of failed login attempts the account is locked for a standard period of time.
  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

1.2.3 (L1) Ensure 'Reset account lockout counter after' is set to '15 or more minute(s)'

Description:

This policy setting determines the length of time before the Account lockout threshold resets to zero. The default value for this policy setting is Not Defined. If the Account lockout threshold is defined, this reset time must be less than or equal to the value for the Account lockout duration setting.

If you leave this policy setting at its default value or configure the value to an interval that is too long, your environment could be vulnerable to a DoS attack. An attacker could maliciously perform a number of failed logon attempts on all users in the organization, which will lock out their accounts. If no policy were determined to reset the account lockout, it would be a manual task for administrators. Conversely, if a reasonable time value is configured for this policy setting, users would be locked out for a set period until all of the accounts are unlocked automatically.

The recommended state for this setting is: 15 or more minute(s).

Users can accidentally lock themselves out of their accounts if they mistype their password multiple times. To reduce the chance of such accidental lockouts, the Reset account lockout counter after setting determines the number of minutes that must elapse before the counter that tracks failed logon attempts and triggers lockouts is reset to 0.

To establish the recommended configuration via GP, set the following UI path to 15 or more minute(s):

Computer Configuration\Policies\Windows Settings\Security Settings\Account Policies\Account Lockout Policy\Reset account lockout counter after

Impact:

If you do not configure this policy setting or if the value is configured to an interval that is too long, a DoS attack could occur. An attacker could maliciously attempt to log on to each user's account numerous times and lock out their accounts as described in the preceding paragraphs. If you do not configure the Reset account lockout counter after setting, administrators would have to manually unlock all accounts. If you configure this policy setting to a reasonable value the users would be locked out for some period, after which their accounts would unlock automatically. Be sure that you notify users of the values used for this policy setting so that they will wait for the lockout timer to expire before they call the help desk about their inability to log on.

Ensure '{$artifact.lockoutsetting' is '{$artifact.test.human_name}' to '{$artifact.test.value}' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Reset Account Lockout Counter (sec) to be greater than or equal to 900 900

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_1.2.3_L1_Ensure_Reset_account_lockout_counter_after_is_set_to_15_or_more_minutes"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.141Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/7"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36883-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.141Z"
                    start-time="2017-05-08T21:09:46.141Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure '{$artifact.lockoutsetting' is '{$artifact.test.human_name}' to '{$artifact.test.value}'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10011"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10011"
                               type="lockoutpolicy_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10011">
                  <cis:evidence_item itemref="789">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="900" dt="int" ev="900" name="lockout_observation_window"
                                         op="greater than or equal"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1012"
                       value-id="xccdf_org.cisecurity.benchmarks_value_1.2.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1012"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36883-7 -- More
    CCE Information
    CCE-IDv5: CCE-36883-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.7
    Label: Configure Account Lockouts
    Description: Use and configure account lockouts such that after a set number of failed login attempts the account is locked for a standard period of time.
  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

2 Local Policies

This section contains recommendations for local policies.

2.1 Audit Policy

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

2.2 User Rights Assignment

This section contains recommendations for user rights assignments.

Pass

2.2.1 (L1) Ensure 'Access Credential Manager as a trusted caller' is set to 'No One'

Description:

This security setting is used by Credential Manager during Backup and Restore. No accounts should have this user right, as it is only assigned to Winlogon. Users' saved credentials might be compromised if this user right is assigned to other entities.

The recommended state for this setting is: No One.

If an account is given this right the user of the account may create an application that calls into Credential Manager and is returned the credentials for another user.

To establish the recommended configuration via GP, set the following UI path to No One:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Access Credential Manager as a trusted caller

Impact:

None - this is the default configuration.

Ensure 'setrustedcredmanaccessnameright' is set to 'Set Is Empty' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.1_L1_Ensure_Access_Credential_Manager_as_a_trusted_caller_is_set_to_No_One"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:56.355Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37056-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:56.355Z"
                    start-time="2017-05-08T21:09:56.293Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'setrustedcredmanaccessnameright' is set to 'Set Is Empty' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10012"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10012"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10012">
                  <cis:evidence_item itemref="1487">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1488">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1489">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1490">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1491">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1492">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1493">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1494">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1495">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1496">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1497">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1498">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1499">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1500">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1501">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1502">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1503">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1504">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1505">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1506">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1507">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1508">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1509">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1510">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1511">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1512">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1513">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1514">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1515">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1516">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1517">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1518">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1519">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1520">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1521">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1522">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1523">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1524">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1525">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1526">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1527">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1528">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1529">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1530">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1531">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1532">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1533">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1534">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1535">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1536">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1537">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1538">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1539">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1540">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1541">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1542">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1543">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1544">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1545">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1546">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1547">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1548">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1549">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1550">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1551">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1552">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1553">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1554">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1555">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setrustedcredmanaccessnameright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1013"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37056-9 -- More
    CCE Information
    CCE-IDv5: CCE-37056-9
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.2.2 (L1) Configure 'Access this computer from the network'

Description:

This policy setting allows other users on the network to connect to the computer and is required by various network protocols that include Server Message Block (SMB)based protocols, NetBIOS, Common Internet File System (CIFS), and Component Object Model Plus (COM+).

  • Level 1 - Domain Controller. The recommended state for this setting is: Administrators, Authenticated Users, ENTERPRISE DOMAIN CONTROLLERS.
  • Level 1 - Member Server. The recommended state for this setting is: Administrators, Authenticated Users.

Users who can connect from their computer to the network can access resources on target computers for which they have permission. For example, the Access this computer from the network user right is required for users to connect to shared printers and folders. If this user right is assigned to the Everyone group, then anyone in the group will be able to read the files in those shared folders. However, this situation is unlikely for new installations of Windows Server 2003 with Service Pack 1 (SP1), because the default share and NTFS permissions in Windows Server 2003 do not include the Everyone group. This vulnerability may have a higher level of risk for computers that you upgrade from Windows NT 4.0 or Windows 2000, because the default permissions for these operating systems are not as restrictive as the default permissions in Windows Server 2003.

To establish the recommended configuration via GP, configure the following UI path:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Access this computer from the network

Impact:

If you remove the Access this computer from the network user right on domain controllers for all users, no one will be able to log on to the domain or use network resources. If you remove this user right on member servers, users will not be able to connect to those servers through the network. Successful negotiation of IPsec connections requires that the initiating machine has this right, therefore it is recommended that it is assigned to the Users group. If you have installed optional components such as ASP.NET or Internet Information Services (IIS), you may need to assign this user right to additional accounts that are required by those components. It is important to verify that authorized users are assigned this user right for the computers they need to access the network.

Ensure 'senetworklogonright' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.2_L1_Configure_Access_this_computer_from_the_network"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:57.105Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-35818-4</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    definition_id="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1015"
                    definition_negate="false">
         <cis:and negated="false" result="true">
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'senetworklogonright' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10018"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10014"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10014">
                  <cis:evidence_item itemref="2112">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2069">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2116">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2094">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2061">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2118">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2109">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2068">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2077">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2102">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2107">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2120">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2063">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2070">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2059">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2104">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2055">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2064">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2108">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2057">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2078">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2090">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2087">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2080">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2101">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2067">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2060">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2119">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2103">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2117">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2099">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2096">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2114">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2115">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2073">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2065">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2084">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2086">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2076">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2092">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2074">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2100">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2082">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2071">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2106">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2056">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2105">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2075">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2081">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2088">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2111">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2066">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2121">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2079">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2053">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2097">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2089">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2095">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2058">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2083">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2098">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2091">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2062">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2093">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2085">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2072">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2110">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="senetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <check selector="MS" system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
      <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                         name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1015"/>
   </check>
</rule-result>

References:

  • CCE-IDv5: CCE-35818-4 -- More
    CCE Information
    CCE-IDv5: CCE-35818-4
    Published On:
    Last Modified On:

Critical Controls:

  • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
    Critical Control Information
    Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.

Pass

2.2.3 (L1) Ensure 'Act as part of the operating system' is set to 'No One'

Description:

This policy setting allows a process to assume the identity of any user and thus gain access to the resources that the user is authorized to access.

The recommended state for this setting is: No One.

The Act as part of the operating system user right is extremely powerful. Anyone with this user right can take complete control of the computer and erase evidence of their activities.

To establish the recommended configuration via GP, set the following UI path to No One:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Act as part of the operating system

Impact:

There should be little or no impact because the Act as part of the operating system user right is rarely needed by any accounts other than the Local System account.

Ensure 'setcbprivilege' is set to 'Set Is Empty' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.3_L1_Ensure_Act_as_part_of_the_operating_system_is_set_to_No_One"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:58.072Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36876-1</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:58.072Z"
                    start-time="2017-05-08T21:09:58.026Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'setcbprivilege' is set to 'Set Is Empty' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10022"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10015"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10015">
                  <cis:evidence_item itemref="2826">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2827">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2828">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2829">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2830">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2831">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2832">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2833">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2834">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2835">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2836">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2837">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2838">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2839">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2840">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2841">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2842">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2843">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2844">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2845">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2846">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2847">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2848">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2849">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2850">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2851">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2852">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2853">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2854">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2855">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2856">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2857">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2858">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2859">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2860">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2861">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2862">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2863">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2864">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2865">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2866">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2867">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2868">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2869">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2870">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2871">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2872">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2873">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2874">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2875">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2876">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2877">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2878">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2879">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2880">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2881">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2882">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2883">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2884">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2885">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2886">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2887">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2888">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2889">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2890">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2891">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2892">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2893">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2894">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setcbprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1016"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36876-1 -- More
    CCE Information
    CCE-IDv5: CCE-36876-1
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.2.5 (L1) Ensure 'Adjust memory quotas for a process' is set to 'Administrators, LOCAL SERVICE, NETWORK SERVICE'

Description:

This policy setting allows a user to adjust the maximum amount of memory that is available to a process. The ability to adjust memory quotas is useful for system tuning, but it can be abused. In the wrong hands, it could be used to launch a denial of service (DoS) attack.

The recommended state for this setting is: Administrators, LOCAL SERVICE, NETWORK SERVICE.

Note: A Member Server that holds the Web Server (IIS) Role with Web Server Role Service will require a special exception to this recommendation, to allow IIS application pool(s) to be granted this user right.

Note #2: A Member Server with Microsoft SQL Server installed will require a special exception to this recommendation for additional SQL-generated entries to be granted this user right.

A user with the Adjust memory quotas for a process privilege can reduce the amount of memory that is available to any process, which could cause business-critical network applications to become slow or to fail. In the wrong hands, this privilege could be used to start a denial of service (DoS) attack.

To establish the recommended configuration via GP, set the following UI path to Administrators, LOCAL SERVICE, NETWORK SERVICE:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Adjust memory quotas for a process

Impact:

Organizations that have not restricted users to roles with limited privileges will find it difficult to impose this countermeasure. Also, if you have installed optional components such as ASP.NET or IIS, you may need to assign the Adjust memory quotas for a process user right to additional accounts that are required by those components. Otherwise, this countermeasure should have no impact on most computers. If this user right is necessary for a user account, it can be assigned to a local computer account instead of a domain account.

Ensure 'seincreasequotaprivilege' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.5_L1_Ensure_Adjust_memory_quotas_for_a_process_is_set_to_Administrators_LOCAL_SERVICE_NETWORK_SERVICE"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:58.182Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37071-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:58.182Z"
                    start-time="2017-05-08T21:09:58.135Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'seincreasequotaprivilege' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10026"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10017"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10017">
                  <cis:evidence_item itemref="3024">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2981">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3006">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2973">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3030">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3021">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2980">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2989">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3014">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3019">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3032">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2975">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2982">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2971">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3016">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2967">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2976">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3020">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2969">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2990">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3002">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3025">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2999">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2992">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3013">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2972">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3031">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3015">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3029">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3011">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3008">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3026">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3027">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2985">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2998">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2996">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2977">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3004">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2988">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3012">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2986">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2983">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2994">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3018">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2968">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3017">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2987">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3000">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2993">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3023">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2978">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3033">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2965">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2991">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3009">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3001">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3007">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2970">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3010">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2995">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3003">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2974">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3005">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2984">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2997">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3022">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasequotaprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1018"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37071-8 -- More
    CCE Information
    CCE-IDv5: CCE-37071-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.2.6 (L1) Configure 'Allow log on locally'

Description:

This policy setting determines which users can interactively log on to computers in your environment. Logons that are initiated by pressing the CTRL+ALT+DEL key sequence on the client computer keyboard require this user right. Users who attempt to log on through Terminal Services or IIS also require this user right.

The Guest account is assigned this user right by default. Although this account is disabled by default, it is recommended that you enable this setting through Group Policy. However, this user right should generally be restricted to the Administrators and Users groups. Assign this user right to the Backup Operators group if your organization requires that they have this capability.

  • Level 1 - Domain Controller. The recommended state for this setting is: Administrators, ENTERPRISE DOMAIN CONTROLLERS.
  • Level 1 - Member Server. The recommended state for this setting is: Administrators.

Any account with the Allow log on locally user right can log on at the console of the computer. If you do not restrict this user right to legitimate users who need to be able to log on to the console of the computer, unauthorized users could download and run malicious software to elevate their privileges.

To establish the recommended configuration via GP, configure the following UI path:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Allow log on locally

Impact:

If you remove these default groups, you could limit the abilities of users who are assigned to specific administrative roles in your environment. You should confirm that delegated activities will not be adversely affected by any changes that you make to the Allow log on locally user rights assignments.

Ensure 'seinteractivelogonright' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.6_L1_Configure_Allow_log_on_locally"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:58.244Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37659-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    definition_id="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1019"
                    definition_negate="false">
         <cis:and negated="false" result="true">
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'seinteractivelogonright' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10031"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10018"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10018">
                  <cis:evidence_item itemref="3096">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3053">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3100">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3102">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3078">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3045">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3093">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3052">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3091">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3086">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3061">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3104">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3047">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3054">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3088">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3043">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3039">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3048">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3092">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3041">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3062">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3074">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3097">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3071">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3085">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3064">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3051">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3044">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3103">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3087">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3101">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3083">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3080">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3098">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3099">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3057">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3070">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3068">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3049">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3076">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3060">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3084">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3058">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3055">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3066">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3090">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3040">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3089">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3059">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3072">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3065">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3095">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3050">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3105">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3037">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3063">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3081">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3073">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3079">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3042">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3082">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3067">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3075">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3046">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3077">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3056">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3069">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3094">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <check selector="MS" system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
      <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                         name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1019"/>
   </check>
</rule-result>

References:

  • CCE-IDv5: CCE-37659-0 -- More
    CCE Information
    CCE-IDv5: CCE-37659-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.2.7 (L1) Configure 'Allow log on through Remote Desktop Services'

Description:

This policy setting determines which users or groups have the right to log on as a Terminal Services client. Remote desktop users require this user right. If your organization uses Remote Assistance as part of its help desk strategy, create a group and assign it this user right through Group Policy. If the help desk in your organization does not use Remote Assistance, assign this user right only to the Administrators group or use the restricted groups feature to ensure that no user accounts are part of the Remote Desktop Users group.

Restrict this user right to the Administrators group, and possibly the Remote Desktop Users group, to prevent unwanted users from gaining access to computers on your network by means of the Remote Assistance feature.

  • Level 1 - Domain Controller. The recommended state for this setting is: Administrators.
  • Level 1 - Member Server. The recommended state for this setting is: Administrators, Remote Desktop Users.

Note: A Member Server that holds the Remote Desktop Services Role with Remote Desktop Connection Broker Role Service will require a special exception to this recommendation, to allow the Authenticated Users group to be granted this user right.

Note #2: The above lists are to be treated as whitelists, which implies that the above principals need not be present for assessment of this recommendation to pass.

Any account with the Allow log on through Terminal Services user right can log on to the remote console of the computer. If you do not restrict this user right to legitimate users who need to log on to the console of the computer, unauthorized users could download and run malicious software to elevate their privileges.

To establish the recommended configuration via GP, configure the following UI path:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Allow log on through Remote Desktop Services

Impact:

Removal of the Allow log on through Terminal Services user right from other groups or membership changes in these default groups could limit the abilities of users who perform specific administrative roles in your environment. You should confirm that delegated activities will not be adversely affected.

Ensure 'seremoteinteractivelogonright' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.7_L1_Configure_Allow_log_on_through_Remote_Desktop_Services"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:58.353Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37072-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    definition_id="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1021"
                    definition_negate="false">
         <cis:and negated="false" result="true">
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'seremoteinteractivelogonright' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10038"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10020"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10020">
                  <cis:evidence_item itemref="3166">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3123">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3170">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3148">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3115">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3172">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3163">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3122">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3131">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3156">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3161">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3174">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3117">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3124">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3113">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3109">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3118">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3162">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3111">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3132">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3144">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3167">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3141">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3134">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3155">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3121">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3114">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3173">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3157">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3171">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3153">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3150">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3168">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3169">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3127">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3119">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3138">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3140">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3130">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3146">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3128">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3154">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3136">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3125">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3160">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3110">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3159">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3129">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3135">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3142">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3165">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3120">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3175">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3133">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3107">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3151">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3143">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3149">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3112">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3137">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3152">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3145">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3116">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3147">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3139">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3126">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3164">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteinteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <check selector="MS" system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
      <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                         name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1021"/>
   </check>
</rule-result>

References:

  • CCE-IDv5: CCE-37072-6 -- More
    CCE Information
    CCE-IDv5: CCE-37072-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.2.8 (L1) Ensure 'Back up files and directories' is set to 'Administrators'

Description:

This policy setting allows users to circumvent file and directory permissions to back up the system. This user right is enabled only when an application (such as NTBACKUP) attempts to access a file or directory through the NTFS file system backup application programming interface (API). Otherwise, the assigned file and directory permissions apply.

The recommended state for this setting is: Administrators.

Users who are able to back up data from a computer could take the backup media to a non-domain computer on which they have administrative privileges and restore the data. They could take ownership of the files and view any unencrypted data that is contained within the backup set.

To establish the recommended configuration via GP, set the following UI path to Administrators.

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Back up files and directories

Impact:

Changes in the membership of the groups that have the Back up files and directories user right could limit the abilities of users who are assigned to specific administrative roles in your environment. You should confirm that authorized backup administrators are still able to perform backup operations.

Ensure 'sebackupprivilege' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.8_L1_Ensure_Back_up_files_and_directories_is_set_to_Administrators"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:58.416Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-35912-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:58.416Z"
                    start-time="2017-05-08T21:09:58.353Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'sebackupprivilege' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10045"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10022"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10022">
                  <cis:evidence_item itemref="3237">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3194">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3241">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3243">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3219">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3186">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3234">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3193">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3232">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3227">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3202">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3245">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3188">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3195">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3229">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3184">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3180">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3189">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3233">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3182">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3203">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3215">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3238">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3212">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3226">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3205">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3192">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3185">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3244">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3228">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3242">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3224">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3221">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3239">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3240">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3198">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3211">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3209">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3190">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3217">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3201">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3225">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3199">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3196">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3207">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3231">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3181">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3230">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3200">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3213">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3206">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3236">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3191">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3246">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3178">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3204">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3222">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3214">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3220">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3183">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3223">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3208">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3216">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3187">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3218">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3197">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3210">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3235">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sebackupprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1023"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-35912-5 -- More
    CCE Information
    CCE-IDv5: CCE-35912-5
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.2.9 (L1) Ensure 'Change the system time' is set to 'Administrators, LOCAL SERVICE'

Description:

This policy setting determines which users and groups can change the time and date on the internal clock of the computers in your environment. Users who are assigned this user right can affect the appearance of event logs. When a computer's time setting is changed, logged events reflect the new time, not the actual time that the events occurred.

When configuring a user right in the SCM enter a comma delimited list of accounts. Accounts can be either local or located in Active Directory, they can be groups, users, or computers.

Note: Discrepancies between the time on the local computer and on the domain controllers in your environment may cause problems for the Kerberos authentication protocol, which could make it impossible for users to log on to the domain or obtain authorization to access domain resources after they are logged on. Also, problems will occur when Group Policy is applied to client computers if the system time is not synchronized with the domain controllers.

The recommended state for this setting is: Administrators, LOCAL SERVICE.

Users who can change the time on a computer could cause several problems. For example, time stamps on event log entries could be made inaccurate, time stamps on files and folders that are created or modified could be incorrect, and computers that belong to a domain may not be able to authenticate themselves or users who try to log on to the domain from them. Also, because the Kerberos authentication protocol requires that the requestor and authenticator have their clocks synchronized within an administrator-defined skew period, an attacker who changes a computer's time may cause that computer to be unable to obtain or grant Kerberos tickets.

The risk from these types of events is mitigated on most domain controllers, member servers, and end-user computers because the Windows Time service automatically synchronizes time with domain controllers in the following ways:

  • All client desktop computers and member servers use the authenticating domain controller as their inbound time partner.
  • All domain controllers in a domain nominate the primary domain controller (PDC) emulator operations master as their inbound time partner.
  • All PDC emulator operations masters follow the hierarchy of domains in the selection of their inbound time partner.
  • The PDC emulator operations master at the root of the domain is authoritative for the organization. Therefore it is recommended that you configure this computer to synchronize with a reliable external time server.

This vulnerability becomes much more serious if an attacker is able to change the system time and then stop the Windows Time service or reconfigure it to synchronize with a time server that is not accurate.

To establish the recommended configuration via GP, set the following UI path to Administrators, LOCAL SERVICE:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Change the system time

Impact:

There should be no impact, because time synchronization for most organizations should be fully automated for all computers that belong to the domain. Computers that do not belong to the domain should be configured to synchronize with an external source.

Ensure 'sesystemtimeprivilege' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.9_L1_Ensure_Change_the_system_time_is_set_to_Administrators_LOCAL_SERVICE"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:58.463Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37452-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:58.463Z"
                    start-time="2017-05-08T21:09:58.416Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'sesystemtimeprivilege' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10048"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10023"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10023">
                  <cis:evidence_item itemref="3307">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3264">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3289">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3256">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3313">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3304">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3263">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3272">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3297">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3302">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3315">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3258">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3265">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3254">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3299">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3250">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3259">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3303">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3252">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3273">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3285">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3308">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3282">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3275">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3296">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3262">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3255">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3314">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3298">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3312">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3294">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3291">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3309">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3310">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3268">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3260">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3279">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3281">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3271">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3287">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3269">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3295">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3277">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3266">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3301">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3251">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3300">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3270">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3276">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3283">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3306">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3261">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3316">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3274">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3248">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3292">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3284">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3290">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3253">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3278">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3293">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3286">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3257">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3288">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3280">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3267">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="3305">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemtimeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1024"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37452-0 -- More
    CCE Information
    CCE-IDv5: CCE-37452-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.2.10 (L1) Ensure 'Change the time zone' is set to 'Administrators, LOCAL SERVICE'

Description:

This setting determines which users can change the time zone of the computer. This ability holds no great danger for the computer and may be useful for mobile workers.

The recommended state for this setting is: Administrators, LOCAL SERVICE.

Changing the time zone represents little vulnerability because the system time is not affected. This setting merely enables users to display their preferred time zone while being synchronized with domain controllers in different time zones.

To establish the recommended configuration via GP, set the following UI path to Administrators, LOCAL SERVICE:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Change the time zone

Impact:

None - this is the default configuration.

Ensure 'setimezoneprivilege' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.10_L1_Ensure_Change_the_time_zone_is_set_to_Administrators_LOCAL_SERVICE"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:55.528Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37700-2</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:55.528Z"
                    start-time="2017-05-08T21:09:54.873Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'setimezoneprivilege' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10052"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10024"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10024">
                  <cis:evidence_item itemref="979">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="936">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="961">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="928">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="985">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="976">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="935">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="944">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="969">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="974">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="987">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="930">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="937">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="926">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="971">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="922">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="931">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="975">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="924">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="945">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="957">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="980">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="954">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="947">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="968">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="934">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="927">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="986">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="970">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="984">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="966">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="963">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="981">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="982">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="940">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="932">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="951">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="953">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="943">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="959">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="941">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="967">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="949">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="938">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="973">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="923">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="972">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="942">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="948">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="955">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="978">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="933">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="988">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="946">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="920">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="964">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="956">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="962">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="925">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="950">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="965">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="958">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="929">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="960">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="952">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="939">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="977">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setimezoneprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1025"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37700-2 -- More
    CCE Information
    CCE-IDv5: CCE-37700-2
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.2.11 (L1) Ensure 'Create a pagefile' is set to 'Administrators'

Description:

This policy setting allows users to change the size of the pagefile. By making the pagefile extremely large or extremely small, an attacker could easily affect the performance of a compromised computer.

The recommended state for this setting is: Administrators.

Users who can change the page file size could make it extremely small or move the file to a highly fragmented storage volume, which could cause reduced computer performance.

To establish the recommended configuration via GP, set the following UI path to Administrators:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Create a pagefile

Impact:

None - this is the default configuration.

Ensure 'secreatepagefileprivilege' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.11_L1_Ensure_Create_a_pagefile_is_set_to_Administrators"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:55.622Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-35821-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:55.622Z"
                    start-time="2017-05-08T21:09:55.544Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'secreatepagefileprivilege' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10056"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10025"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10025">
                  <cis:evidence_item itemref="1050">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1007">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1054">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1056">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1032">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="999">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1047">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1006">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1045">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1040">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1015">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1058">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1001">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1008">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1042">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="997">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="993">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1002">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1046">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="995">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1016">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1028">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1051">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1025">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1039">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1018">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1005">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="998">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1057">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1041">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1055">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1037">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1034">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1052">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1053">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1011">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1024">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1022">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1003">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1030">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1014">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1038">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1012">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1009">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1020">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1044">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="994">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1043">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1013">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1026">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1019">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1049">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1004">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1059">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="991">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1017">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1035">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1027">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1033">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="996">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1036">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1021">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1029">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1000">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1031">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1010">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1023">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1048">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepagefileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1026"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-35821-8 -- More
    CCE Information
    CCE-IDv5: CCE-35821-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.2.12 (L1) Ensure 'Create a token object' is set to 'No One'

Description:

This policy setting allows a process to create an access token, which may provide elevated rights to access sensitive data.

The recommended state for this setting is: No One.

A user account that is given this user right has complete control over the system and can lead to the system being compromised. It is highly recommended that you do not assign any user accounts this right.

The operating system examines a user's access token to determine the level of the user's privileges. Access tokens are built when users log on to the local computer or connect to a remote computer over a network. When you revoke a privilege, the change is immediately recorded, but the change is not reflected in the user's access token until the next time the user logs on or connects. Users with the ability to create or modify tokens can change the level of access for any currently logged on account. They could escalate their own privileges or create a DoS condition.

To establish the recommended configuration via GP, set the following UI path to No One:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Create a token object

Impact:

None - this is the default configuration.

Ensure 'secreatetokenprivilege' is set to 'Set Is Empty' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.12_L1_Ensure_Create_a_token_object_is_set_to_No_One"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:55.669Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36861-3</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:55.669Z"
                    start-time="2017-05-08T21:09:55.622Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'secreatetokenprivilege' is set to 'Set Is Empty' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10059"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10026"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10026">
                  <cis:evidence_item itemref="1061">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1062">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1063">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1064">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1065">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1066">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1067">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1068">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1069">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1070">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1071">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1072">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1073">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1074">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1075">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1076">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1077">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1078">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1079">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1080">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1081">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1082">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1083">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1084">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1085">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1086">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1087">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1088">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1089">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1090">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1091">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1092">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1093">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1094">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1095">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1096">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1097">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1098">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1099">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1100">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1101">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1102">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1103">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1104">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1105">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1106">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1107">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1108">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1109">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1110">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1111">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1112">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1113">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1114">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1115">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1116">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1117">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1118">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1119">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1120">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1121">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1122">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1123">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1124">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1125">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1126">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1127">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1128">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1129">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatetokenprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1027"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36861-3 -- More
    CCE Information
    CCE-IDv5: CCE-36861-3
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.2.13 (L1) Ensure 'Create global objects' is set to 'Administrators, LOCAL SERVICE, NETWORK SERVICE, SERVICE'

Description:

This policy setting determines whether users can create global objects that are available to all sessions. Users can still create objects that are specific to their own session if they do not have this user right.

Users who can create global objects could affect processes that run under other users' sessions. This capability could lead to a variety of problems, such as application failure or data corruption.

The recommended state for this setting is: Administrators, LOCAL SERVICE, NETWORK SERVICE, SERVICE.

Note: A Member Server with Microsoft SQL Server and its optional "Integration Services" component installed will require a special exception to this recommendation for additional SQL-generated entries to be granted this user right.

Users who can create global objects could affect Windows services and processes that run under other user or system accounts. This capability could lead to a variety of problems, such as application failure, data corruption and elevation of privilege.

To establish the recommended configuration via GP, set the following UI path to Administrators, LOCAL SERVICE, NETWORK SERVICE, SERVICE:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Create global objects

Impact:

None - this is the default configuration.

Ensure 'secreateglobalprivilege' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.13_L1_Ensure_Create_global_objects_is_set_to_Administrators_LOCAL_SERVICE_NETWORK_SERVICE_SERVICE"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:55.856Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37453-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:55.856Z"
                    start-time="2017-05-08T21:09:55.669Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'secreateglobalprivilege' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10060"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10027"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10027">
                  <cis:evidence_item itemref="1189">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1146">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1171">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1138">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1195">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1186">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1145">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1154">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1179">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1184">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1197">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1140">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1147">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1136">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1181">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1132">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1141">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1185">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1134">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1155">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1167">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1190">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1164">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1157">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1178">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1137">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1196">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1180">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1194">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1176">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1173">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1191">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1192">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1150">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1142">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1161">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1163">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1153">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1169">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1151">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1177">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1148">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1183">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1133">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1182">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1152">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1158">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1165">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1188">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1143">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1198">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1156">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1130">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1174">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1166">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1172">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1135">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1160">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1175">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1168">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1139">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1170">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1162">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1149">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1187">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreateglobalprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1028"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37453-8 -- More
    CCE Information
    CCE-IDv5: CCE-37453-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.2.14 (L1) Ensure 'Create permanent shared objects' is set to 'No One'

Description:

This user right is useful to kernel-mode components that extend the object namespace. However, components that run in kernel mode have this user right inherently. Therefore, it is typically not necessary to specifically assign this user right.

The recommended state for this setting is: No One.

Users who have the Create permanent shared objects user right could create new shared objects and expose sensitive data to the network.

To establish the recommended configuration via GP, set the following UI path to No One:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Create permanent shared objects

Impact:

None - this is the default configuration.

Ensure 'secreatepermanentprivilege' is set to 'Set Is Empty' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.14_L1_Ensure_Create_permanent_shared_objects_is_set_to_No_One"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:55.903Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36532-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:55.903Z"
                    start-time="2017-05-08T21:09:55.856Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'secreatepermanentprivilege' is set to 'Set Is Empty' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10066"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10028"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10028">
                  <cis:evidence_item itemref="1203">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1204">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1205">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1206">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1207">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1208">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1209">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1210">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1211">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1212">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1213">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1214">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1215">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1216">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1217">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1218">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1219">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1220">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1221">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1222">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1223">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1224">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1225">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1226">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1227">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1228">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1229">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1230">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1231">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1232">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1233">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1234">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1235">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1236">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1237">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1238">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1239">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1240">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1241">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1242">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1243">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1244">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1245">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1246">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1247">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1248">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1249">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1250">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1251">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1252">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1253">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1254">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1255">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1256">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1257">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1258">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1259">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1260">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1261">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1262">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1263">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1264">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1265">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1266">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1267">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1268">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1269">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1270">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1271">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatepermanentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1029"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36532-0 -- More
    CCE Information
    CCE-IDv5: CCE-36532-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.2.15 (L1) Configure 'Create symbolic links'

Description:

This policy setting determines which users can create symbolic links. In Windows Vista, existing NTFS file system objects, such as files and folders, can be accessed by referring to a new kind of file system object called a symbolic link. A symbolic link is a pointer (much like a shortcut or .lnk file) to another file system object, which can be a file, folder, shortcut or another symbolic link. The difference between a shortcut and a symbolic link is that a shortcut only works from within the Windows shell. To other programs and applications, shortcuts are just another file, whereas with symbolic links, the concept of a shortcut is implemented as a feature of the NTFS file system.

Symbolic links can potentially expose security vulnerabilities in applications that are not designed to use them. For this reason, the privilege for creating symbolic links should only be assigned to trusted users. By default, only Administrators can create symbolic links.

  • Level 1 - Domain Controller. The recommended state for this setting is: Administrators.
  • Level 1 - Member Server. The recommended state for this setting is: Administrators and (when the Hyper-V Role is installed) NT VIRTUAL MACHINE\Virtual Machines.

Users who have the Create Symbolic Links user right could inadvertently or maliciously expose your system to symbolic link attacks. Symbolic link attacks can be used to change the permissions on a file, to corrupt data, to destroy data, or as a Denial of Service attack.

To implement the recommended configuration state, configure the following UI path:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Create symbolic links

Impact:

In most cases there will be no impact because this is the default configuration, however, on Windows Servers with the Hyper-V server role installed this user right should also be granted to the special group "Virtual Machines" otherwise you will not be able to create new virtual machines.

All of the following tests or sub-groups must pass:
Ensure 'secreatesymboliclinkprivilege' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.
Ensure 'secreatesymboliclinkprivilege' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.15_L1_Configure_Create_symbolic_links"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:56.043Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-35823-4</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:56.043Z"
                    start-time="2017-05-08T21:09:55.918Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'secreatesymboliclinkprivilege' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10067"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10029"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10029">
                  <cis:evidence_item itemref="1331">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1288">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1335">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1337">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1313">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1280">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1328">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1287">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1326">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1321">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1296">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1339">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1282">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1289">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1323">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1278">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1274">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1283">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1327">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1276">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1297">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1309">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1332">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1306">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1320">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1299">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1286">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1279">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1338">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1322">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1336">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1318">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1315">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1333">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1334">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1292">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1305">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1303">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1284">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1311">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1295">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1319">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1293">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1290">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1301">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1325">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1275">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1324">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1294">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1307">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1300">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1330">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1285">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1340">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1272">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1298">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1316">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1308">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1314">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1277">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1317">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1302">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1310">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1281">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1312">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1291">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1304">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1329">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'secreatesymboliclinkprivilege' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10070"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10030"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10030">
                  <cis:evidence_item itemref="1401">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1358">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1405">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1383">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1350">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1407">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1398">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1357">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1366">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1391">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1396">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1409">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1352">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1359">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1348">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1393">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1344">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1353">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1397">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1346">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1367">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1379">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1402">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1376">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1369">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1390">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1356">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1349">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1408">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1392">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1406">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1388">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1385">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1403">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1404">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1362">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1354">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1373">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1375">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1365">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1381">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1363">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1389">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1371">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1360">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1395">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1345">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1394">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1364">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1370">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1377">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1400">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1355">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1410">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1368">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1342">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1386">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1378">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1384">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1347">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1372">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1387">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1380">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1351">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1382">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1374">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1361">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1399">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="secreatesymboliclinkprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1030"/>
      </check>
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1031"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-35823-4 -- More
    CCE Information
    CCE-IDv5: CCE-35823-4
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.2.16 (L1) Ensure 'Debug programs' is set to 'Administrators'

Description:

This policy setting determines which user accounts will have the right to attach a debugger to any process or to the kernel, which provides complete access to sensitive and critical operating system components. Developers who are debugging their own applications do not need to be assigned this user right; however, developers who are debugging new system components will need it.

The recommended state for this setting is: Administrators.

The Debug programs user right can be exploited to capture sensitive computer information from system memory, or to access and modify kernel or application structures. Some attack tools exploit this user right to extract hashed passwords and other private security information, or to insert rootkit code. By default, the Debug programs user right is assigned only to administrators, which helps to mitigate the risk from this vulnerability.

To establish the recommended configuration via GP, set the following UI path to Administrators:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Debug programs

Impact:

If you revoke this user right, no one will be able to debug programs. However, typical circumstances rarely require this capability on production computers. If a problem arises that requires an application to be debugged on a production server, you can move the server to a different OU temporarily and assign the Debug programs user right to a separate Group Policy for that OU.

The service account that is used for the cluster service needs the Debug programs privilege; if it does not have it, Windows Clustering will fail. For additional information about how to configure Windows Clustering in conjunction with computer hardening, see Microsoft Knowledge Base article 891597: How to apply more restrictive security settings on a Windows Server 2003-based cluster server.

Tools that are used to manage processes will be unable to affect processes that are not owned by the person who runs the tools. For example, the Windows Server 2003 Resource Kit tool Kill.exe requires this user right for administrators to terminate processes that they did not start.

Ensure 'sedebugprivilege' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.16_L1_Ensure_Debug_programs_is_set_to_Administrators"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:56.121Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37075-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:56.121Z"
                    start-time="2017-05-08T21:09:56.043Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'sedebugprivilege' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10074"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10031"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10031">
                  <cis:evidence_item itemref="1472">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1429">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1476">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1478">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1454">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1421">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1469">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1428">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1467">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1462">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1437">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1480">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1423">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1430">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1464">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1419">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1415">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1424">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1468">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1417">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1438">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1450">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1473">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1447">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1461">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1440">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1427">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1420">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1479">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1463">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1477">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1459">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1456">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1474">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1475">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1433">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1446">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1444">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1425">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1452">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1436">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1460">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1434">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1431">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1442">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1466">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1416">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1465">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1435">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1448">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1441">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1471">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1426">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1481">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1413">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1439">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1457">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1449">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1455">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1418">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1458">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1443">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1451">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1422">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1453">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1432">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1445">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1470">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sedebugprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1032"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37075-9 -- More
    CCE Information
    CCE-IDv5: CCE-37075-9
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Fail

2.2.17 (L1) Configure 'Deny access to this computer from the network'

Description:

This policy setting prohibits users from connecting to a computer from across the network, which would allow users to access and potentially modify data remotely. In high security environments, there should be no need for remote users to access data on a computer. Instead, file sharing should be accomplished through the use of network servers.

  • Level 1 - Domain Controller. The recommended state for this setting is to include: Guests, Local account.
  • Level 1 - Member Server. The recommended state for this setting is to include: Guests, Local account and member of Administrators group.

Caution: Configuring a standalone (non-domain-joined) server as described above may result in an inability to remotely administer the server.

Note: Configuring a member server or standalone server as described above may adversely affect applications that create a local service account and place it in the Administrators group - in which case you must either convert the application to use a domain-hosted service account, or remove Local account and member of Administrators group from this User Right Assignment. Using a domain-hosted service account is strongly preferred over making an exception to this rule, where possible.

Users who can log on to the computer over the network can enumerate lists of account names, group names, and shared resources. Users with permission to access shared folders and files can connect over the network and possibly view or modify data.

To establish the recommended configuration via GP, configure the following UI path:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Deny access to this computer from the network

Impact:

If you configure the Deny access to this computer from the network user right for other groups, you could limit the abilities of users who are assigned to specific administrative roles in your environment. You should verify that delegated tasks will not be negatively affected.

Ensure 'sedenynetworklogonright' is set to 'Set White List' -- Less
The following Security Principals were found to be out of compliance:
NT AUTHORITY\Local account and member of Administrators group

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.17_L1_Configure_Deny_access_to_this_computer_from_the_network"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:56.277Z"
             version="1"
             weight="1.0">
   <result>fail</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37954-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    definition_id="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1033"
                    definition_negate="false">
         <cis:and negated="false" result="false">
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'sedenynetworklogonright' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10077"
                               result="false"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10032"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10032">
                  <cis:evidence_item itemref="1483">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="true" dt="boolean" ev="true" name="sedenynetworklogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1484">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="true" name="sedenynetworklogonright" op="equals"
                                         result="false"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <check selector="MS" system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
      <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                         name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1033"/>
   </check>
</rule-result>

References:

  • CCE-IDv5: CCE-37954-5 -- More
    CCE Information
    CCE-IDv5: CCE-37954-5
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.2.18 (L1) Ensure 'Deny log on as a batch job' to include 'Guests'

Description:

This policy setting determines which accounts will not be able to log on to the computer as a batch job. A batch job is not a batch (.bat) file, but rather a batch-queue facility. Accounts that use the Task Scheduler to schedule jobs need this user right.

The Deny log on as a batch job user right overrides the Log on as a batch job user right, which could be used to allow accounts to schedule jobs that consume excessive system resources. Such an occurrence could cause a DoS condition. Failure to assign this user right to the recommended accounts can be a security risk.

The recommended state for this setting is to include: Guests.

Accounts that have the Deny log on as a batch job user right could be used to schedule jobs that could consume excessive computer resources and cause a DoS condition.

To establish the recommended configuration via GP, set the following UI path to include Guests:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Deny log on as a batch job

Impact:

If you assign the Deny log on as a batch job user right to other accounts, you could deny users who are assigned to specific administrative roles the ability to perform their required job activities. You should confirm that delegated tasks will not be affected adversely.

For example, if you assign this user right to the IWAM_(ComputerName) account, the MSM Management Point will fail. On a newly installed computer that runs Windows Server 2003 this account does not belong to the Guests group, but on a computer that was upgraded from Windows 2000 this account is a member of the Guests group. Therefore, it is important that you understand which accounts belong to any groups that you assign the Deny log on as a batch job user right.

Ensure 'sedenyservicelogonright' is set to 'Set Includes' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.18_L1_Ensure_Deny_log_on_as_a_batch_job_to_include_Guests"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:56.293Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36923-1</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:56.293Z"
                    start-time="2017-05-08T21:09:56.293Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'sedenyservicelogonright' is set to 'Set Includes' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10086"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10034"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10034">
                  <cis:evidence_item itemref="1485">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="true" dt="boolean" ev="true" name="sedenyservicelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1035"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36923-1 -- More
    CCE Information
    CCE-IDv5: CCE-36923-1
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.2.19 (L1) Ensure 'Deny log on as a service' to include 'Guests'

Description:

This security setting determines which service accounts are prevented from registering a process as a service. This policy setting supersedes the Log on as a service policy setting if an account is subject to both policies.

The recommended state for this setting is to include: Guests.

Note: This security setting does not apply to the System, Local Service, or Network Service accounts.

Accounts that can log on as a service could be used to configure and start new unauthorized services, such as a keylogger or other malicious software. The benefit of the specified countermeasure is somewhat reduced by the fact that only users with administrative privileges can install and configure services, and an attacker who has already attained that level of access could configure the service to run with the System account.

To establish the recommended configuration via GP, set the following UI path to include Guests:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Deny log on as a service

Impact:

If you assign the Deny log on as a service user right to specific accounts, services may not be able to start and a DoS condition could result.

Ensure 'sedenyinteractivelogonright' is set to 'Set Includes' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.19_L1_Ensure_Deny_log_on_as_a_service_to_include_Guests"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:56.293Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36877-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:56.293Z"
                    start-time="2017-05-08T21:09:56.293Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'sedenyinteractivelogonright' is set to 'Set Includes' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10088"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10035"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10035">
                  <cis:evidence_item itemref="1486">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="true" dt="boolean" ev="true" name="sedenyinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1036"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36877-9 -- More
    CCE Information
    CCE-IDv5: CCE-36877-9
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.2.20 (L1) Ensure 'Deny log on locally' to include 'Guests'

Description:

This security setting determines which users are prevented from logging on at the computer. This policy setting supersedes the Allow log on locally policy setting if an account is subject to both policies.

Important: If you apply this security policy to the Everyone group, no one will be able to log on locally.

The recommended state for this setting is to include: Guests.

Any account with the ability to log on locally could be used to log on at the console of the computer. If this user right is not restricted to legitimate users who need to log on to the console of the computer, unauthorized users might download and run malicious software that elevates their privileges.

To establish the recommended configuration via GP, set the following UI path to include Guests:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Deny log on locally

Impact:

If you assign the Deny log on locally user right to additional accounts, you could limit the abilities of users who are assigned to specific roles in your environment. However, this user right should explicitly be assigned to the ASPNET account on computers that run IIS 6.0. You should confirm that delegated activities will not be adversely affected.

Ensure 'sedenyinteractivelogonright' is set to 'Set Includes' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.20_L1_Ensure_Deny_log_on_locally_to_include_Guests"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:56.371Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37146-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:56.371Z"
                    start-time="2017-05-08T21:09:56.371Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'sedenyinteractivelogonright' is set to 'Set Includes' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10091"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10036"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10036">
                  <cis:evidence_item itemref="1556">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="true" dt="boolean" ev="true" name="sedenyinteractivelogonright" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1037"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37146-8 -- More
    CCE Information
    CCE-IDv5: CCE-37146-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Fail

2.2.21 (L1) Ensure 'Deny log on through Remote Desktop Services' to include 'Guests, Local account'

Description:

This policy setting determines whether users can log on as Terminal Services clients. After the baseline member server is joined to a domain environment, there is no need to use local accounts to access the server from the network. Domain accounts can access the server for administration and end-user processing.

The recommended state for this setting is to include: Guests, Local account.

Caution: Configuring a standalone (non-domain-joined) server as described above may result in an inability to remotely administer the server.

Any account with the right to log on through Terminal Services could be used to log on to the remote console of the computer. If this user right is not restricted to legitimate users who need to log on to the console of the computer, unauthorized users might download and run malicious software that elevates their privileges.

To establish the recommended configuration via GP, set the following UI path to include Guests, Local account:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Deny log on through Remote Desktop Services

Impact:

If you assign the Deny log on through Terminal Services user right to other groups, you could limit the abilities of users who are assigned to specific administrative roles in your environment. Accounts that have this user right will be unable to connect to the computer through either Terminal Services or Remote Assistance. You should confirm that delegated tasks will not be negatively impacted.

Ensure 'sedenyremoteInteractivelogonright' is set to 'Set Includes' -- Less
The following Security Principals were found to be out of compliance:
NT AUTHORITY\Local account

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.21_L1_Ensure_Deny_log_on_through_Remote_Desktop_Services_to_include_Guests_Local_account"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:56.449Z"
             version="1"
             weight="1.0">
   <result>fail</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36867-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:56.449Z"
                    start-time="2017-05-08T21:09:56.371Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'sedenyremoteInteractivelogonright' is set to 'Set Includes' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10093"
                               result="false"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10037"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10037">
                  <cis:evidence_item itemref="1557">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="true" dt="boolean" ev="true" name="sedenyremoteInteractivelogonright"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1558">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="true" name="sedenyremoteInteractivelogonright"
                                         op="equals"
                                         result="false"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1038"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36867-0 -- More
    CCE Information
    CCE-IDv5: CCE-36867-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.2.22 (L1) Configure 'Enable computer and user accounts to be trusted for delegation'

Description:

This policy setting allows users to change the Trusted for Delegation setting on a computer object in Active Directory. Abuse of this privilege could allow unauthorized users to impersonate other users on the network.

  • Level 1 - Domain Controller. The recommended state for this setting is: Administrators.

  • Level 1 - Member Server. The recommended state for this setting is: No One.

Misuse of the Enable computer and user accounts to be trusted for delegation user right could allow unauthorized users to impersonate other users on the network. An attacker could exploit this privilege to gain access to network resources and make it difficult to determine what has happened after a security incident.

To establish the recommended configuration via GP, configure the following UI path:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Enable computer and user accounts to be trusted for delegation

Impact:

None - this is the default configuration.

Ensure 'seenabledelegationprivilege' is set to 'Set Is Empty' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.22_L1_Configure_Enable_computer_and_user_accounts_to_be_trusted_for_delegation"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:56.511Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36860-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    definition_id="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1039"
                    definition_negate="false">
         <cis:and negated="false" result="true">
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'seenabledelegationprivilege' is set to 'Set Is Empty' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10096"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10038"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10038">
                  <cis:evidence_item itemref="1559">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1560">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1561">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1562">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1563">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1564">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1565">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1566">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1567">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1568">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1569">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1570">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1571">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1572">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1573">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1574">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1575">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1576">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1577">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1578">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1579">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1580">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1581">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1582">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1583">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1584">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1585">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1586">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1587">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1588">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1589">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1590">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1591">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1592">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1593">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1594">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1595">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1596">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1597">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1598">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1599">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1600">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1601">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1602">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1603">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1604">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1605">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1606">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1607">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1608">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1609">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1610">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1611">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1612">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1613">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1614">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1615">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1616">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1617">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1618">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1619">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1620">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1621">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1622">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1623">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1624">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1625">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1626">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1627">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seenabledelegationprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <check selector="MS" system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
      <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                         name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1039"/>
   </check>
</rule-result>

References:

  • CCE-IDv5: CCE-36860-5 -- More
    CCE Information
    CCE-IDv5: CCE-36860-5
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.2.23 (L1) Ensure 'Force shutdown from a remote system' is set to 'Administrators'

Description:

This policy setting allows users to shut down Windows Vista-based computers from remote locations on the network. Anyone who has been assigned this user right can cause a denial of service (DoS) condition, which would make the computer unavailable to service user requests. Therefore, it is recommended that only highly trusted administrators be assigned this user right.

The recommended state for this setting is: Administrators.

Any user who can shut down a computer could cause a DoS condition to occur. Therefore, this user right should be tightly restricted.

To establish the recommended configuration via GP, set the following UI path to Administrators:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Force shutdown from a remote system

Impact:

If you remove the Force shutdown from a remote system user right from the Server Operator group you could limit the abilities of users who are assigned to specific administrative roles in your environment. You should confirm that delegated activities will not be adversely affected.

Ensure 'seremoteshutdownprivilege' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.23_L1_Ensure_Force_shutdown_from_a_remote_system_is_set_to_Administrators"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:56.589Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37877-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:56.589Z"
                    start-time="2017-05-08T21:09:56.511Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'seremoteshutdownprivilege' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10100"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10040"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10040">
                  <cis:evidence_item itemref="1687">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1644">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1691">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1693">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1669">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1636">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1684">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1643">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1682">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1677">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1652">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1695">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1638">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1645">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1679">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1634">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1630">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1639">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1683">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1632">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1653">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1665">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1688">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1662">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1676">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1655">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1642">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1635">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1694">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1678">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1692">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1674">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1671">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1689">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1690">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1648">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1661">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1659">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1640">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1667">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1651">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1675">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1649">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1646">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1657">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1681">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1631">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1680">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1650">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1663">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1656">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1686">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1641">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1696">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1628">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1654">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1672">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1664">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1670">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1633">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1673">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1658">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1666">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1637">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1668">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1647">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1660">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1685">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seremoteshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1041"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37877-8 -- More
    CCE Information
    CCE-IDv5: CCE-37877-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.2.24 (L1) Ensure 'Generate security audits' is set to 'LOCAL SERVICE, NETWORK SERVICE'

Description:

This policy setting determines which users or processes can generate audit records in the Security log.

The recommended state for this setting is: LOCAL SERVICE, NETWORK SERVICE.

Note: A Member Server that holds the Web Server (IIS) Role with Web Server Role Service will require a special exception to this recommendation, to allow IIS application pool(s) to be granted this user right.

Note #2: A Member Server that holds the Active Directory Federation Services Role will require a special exception to this recommendation, to allow the NT SERVICE\ADFSSrv and NT SERVICE\DRS services, as well as the associated Active Directory Federation Services service account, to be granted this user right.

An attacker could use this capability to create a large number of audited events, which would make it more difficult for a system administrator to locate any illicit activity. Also, if the event log is configured to overwrite events as needed, any evidence of unauthorized activities could be overwritten by a large number of unrelated events.

To establish the recommended configuration via GP, set the following UI path to LOCAL SERVICE, NETWORK SERVICE:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Generate security audits

Impact:

On most computers, this is the default configuration and there will be no negative impact. However, if you have installed the Web Server (IIS) Role with Web Services Role Service, you will need to allow the IIS application pool(s) to be granted this User Right Assignment.

Ensure 'seauditprivilege' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.24_L1_Ensure_Generate_security_audits_is_set_to_LOCAL_SERVICE_NETWORK_SERVICE"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:56.652Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37639-2</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:56.652Z"
                    start-time="2017-05-08T21:09:56.605Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'seauditprivilege' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10103"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10041"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10041">
                  <cis:evidence_item itemref="1757">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1714">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1739">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1706">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1763">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1754">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1713">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1722">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1747">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1752">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1765">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1708">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1715">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1704">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1749">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1700">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1709">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1753">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1702">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1723">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1735">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1758">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1732">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1725">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1746">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1705">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1764">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1748">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1762">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1744">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1741">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1759">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1760">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1718">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1710">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1729">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1731">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1721">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1737">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1699">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1719">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1745">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1727">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1716">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1751">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1701">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1750">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1720">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1726">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1733">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1756">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1711">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1766">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1724">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1698">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1742">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1734">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1740">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1703">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1728">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1743">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1736">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1707">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1738">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1730">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1717">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1755">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seauditprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1042"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37639-2 -- More
    CCE Information
    CCE-IDv5: CCE-37639-2
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.2.25 (L1) Configure 'Impersonate a client after authentication'

Description:

The policy setting allows programs that run on behalf of a user to impersonate that user (or another specified account) so that they can act on behalf of the user. If this user right is required for this kind of impersonation, an unauthorized user will not be able to convince a client to connect—for example, by remote procedure call (RPC) or named pipes—to a service that they have created to impersonate that client, which could elevate the unauthorized user's permissions to administrative or system levels.

Services that are started by the Service Control Manager have the built-in Service group added by default to their access tokens. COM servers that are started by the COM infrastructure and configured to run under a specific account also have the Service group added to their access tokens. As a result, these processes are assigned this user right when they are started.

Also, a user can impersonate an access token if any of the following conditions exist: - The access token that is being impersonated is for this user. - The user, in this logon session, logged on to the network with explicit credentials to create the access token. - The requested level is less than Impersonate, such as Anonymous or Identify.

An attacker with the Impersonate a client after authentication user right could create a service, trick a client to make them connect to the service, and then impersonate that client to elevate the attacker's level of access to that of the client.

  • Level 1 - Domain Controller. The recommended state for this setting is: Administrators, LOCAL SERVICE, NETWORK SERVICE, SERVICE.
  • Level 1 - Member Server. The recommended state for this setting is: Administrators, LOCAL SERVICE, NETWORK SERVICE, SERVICE and (when the Web Server (IIS) Role with Web Services Role Service is installed) IIS_IUSRS.

Note: A Member Server with Microsoft SQL Server and its optional "Integration Services" component installed will require a special exception to this recommendation for additional SQL-generated entries to be granted this user right.

An attacker with the Impersonate a client after authentication user right could create a service, trick a client to make them connect to the service, and then impersonate that client to elevate the attacker's level of access to that of the client.

To establish the recommended configuration via GP, configure the following UI path:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Impersonate a client after authentication

Impact:

In most cases this configuration will have no impact. If you have installed the Web Server (IIS) Role with Web Services Role Service, you will need to also assign the user right to IIS_IUSRS.

Ensure 'seimpersonateprivilege' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.25_L1_Configure_Impersonate_a_client_after_authentication"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:56.824Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37106-2</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    definition_id="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1044"
                    definition_negate="false">
         <cis:and negated="false" result="true">
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'seimpersonateprivilege' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10113"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10043"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10043">
                  <cis:evidence_item itemref="1828">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1785">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1810">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1777">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1834">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1825">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1784">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1793">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1818">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1823">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1836">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1779">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1786">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1775">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1820">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1771">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1780">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1824">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1773">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1794">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1806">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1829">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1803">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1796">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1817">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1776">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1835">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1819">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1833">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1815">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1812">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1830">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1831">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1789">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1781">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1800">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1802">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1792">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1808">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1790">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1816">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1787">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1822">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1772">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1821">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1791">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1797">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1804">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1827">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1782">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1837">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1795">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1769">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1813">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1805">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1811">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1799">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1814">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1807">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1778">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1809">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1801">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1788">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1826">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seimpersonateprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <check selector="MS" system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
      <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                         name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1044"/>
   </check>
</rule-result>

References:

  • CCE-IDv5: CCE-37106-2 -- More
    CCE Information
    CCE-IDv5: CCE-37106-2
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.2.26 (L1) Ensure 'Increase scheduling priority' is set to 'Administrators'

Description:

This policy setting determines whether users can increase the base priority class of a process. (It is not a privileged operation to increase relative priority within a priority class.) This user right is not required by administrative tools that are supplied with the operating system but might be required by software development tools.

The recommended state for this setting is: Administrators.

A user who is assigned this user right could increase the scheduling priority of a process to Real-Time, which would leave little processing time for all other processes and could lead to a DoS condition.

To establish the recommended configuration via GP, set the following UI path to Administrators:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Increase scheduling priority

Impact:

None - this is the default configuration.

Ensure 'seincreasebasepriorityprivilege' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.26_L1_Ensure_Increase_scheduling_priority_is_set_to_Administrators"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:56.870Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38326-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:56.870Z"
                    start-time="2017-05-08T21:09:56.824Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'seincreasebasepriorityprivilege' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10121"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10044"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10044">
                  <cis:evidence_item itemref="1903">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1860">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1907">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1909">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1885">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1852">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1900">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1859">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1898">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1893">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1868">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1911">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1854">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1861">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1895">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1850">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1846">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1855">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1899">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1848">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1869">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1881">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1904">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1878">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1892">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1871">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1858">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1851">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1910">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1894">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1908">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1890">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1887">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1905">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1906">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1864">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1877">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1875">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1856">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1883">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1867">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1891">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1865">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1862">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1873">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1897">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1847">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1896">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1866">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1879">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1872">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1902">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1857">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1912">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1844">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1870">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1888">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1880">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1886">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1849">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1889">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1874">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1882">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1853">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1884">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1863">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1876">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1901">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seincreasebasepriorityprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1045"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38326-5 -- More
    CCE Information
    CCE-IDv5: CCE-38326-5
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.2.27 (L1) Ensure 'Load and unload device drivers' is set to 'Administrators'

Description:

This policy setting allows users to dynamically load a new device driver on a system. An attacker could potentially use this capability to install malicious code that appears to be a device driver. This user right is required for users to add local printers or printer drivers in Windows Vista.

The recommended state for this setting is: Administrators.

Device drivers run as highly privileged code. A user who has the Load and unload device drivers user right could unintentionally install malicious code that masquerades as a device driver. Administrators should exercise greater care and install only drivers with verified digital signatures.

To establish the recommended configuration via GP, set the following UI path to Administrators:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Load and unload device drivers

Impact:

If you remove the Load and unload device drivers user right from the Print Operators group or other accounts you could limit the abilities of users who are assigned to specific administrative roles in your environment. You should ensure that delegated tasks will not be negatively affected.

Ensure 'seloaddriverprivilege' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.27_L1_Ensure_Load_and_unload_device_drivers_is_set_to_Administrators"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:56.933Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36318-4</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:56.933Z"
                    start-time="2017-05-08T21:09:56.870Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'seloaddriverprivilege' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10124"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10045"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10045">
                  <cis:evidence_item itemref="1973">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1930">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1977">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1979">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1955">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1922">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1970">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1929">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1968">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1963">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1938">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1981">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1924">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1931">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1965">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1920">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1916">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1925">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1969">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1918">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1939">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1951">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1974">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1948">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1962">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1941">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1928">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1921">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1980">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1964">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1978">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1960">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1957">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1975">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1976">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1934">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1947">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1945">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1926">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1953">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1937">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1961">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1935">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1932">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1943">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1967">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1917">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1966">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1936">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1949">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1942">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1972">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1927">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1982">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1914">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1940">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1958">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1950">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1956">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1919">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1959">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1944">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1952">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1923">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1954">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1933">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1946">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1971">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seloaddriverprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1046"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36318-4 -- More
    CCE Information
    CCE-IDv5: CCE-36318-4
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.2.28 (L1) Ensure 'Lock pages in memory' is set to 'No One'

Description:

This policy setting allows a process to keep data in physical memory, which prevents the system from paging the data to virtual memory on disk. If this user right is assigned, significant degradation of system performance can occur.

The recommended state for this setting is: No One.

Users with the Lock pages in memory user right could assign physical memory to several processes, which could leave little or no RAM for other processes and result in a DoS condition.

To establish the recommended configuration via GP, set the following UI path to No One:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Lock pages in memory

Impact:

None - this is the default configuration.

Ensure 'selockmemoryprivilege' is set to 'Set Is Empty' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.28_L1_Ensure_Lock_pages_in_memory_is_set_to_No_One"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:56.980Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36495-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:56.980Z"
                    start-time="2017-05-08T21:09:56.933Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'selockmemoryprivilege' is set to 'Set Is Empty' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10127"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10046"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10046">
                  <cis:evidence_item itemref="1984">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1985">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1986">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1987">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1988">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1989">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1990">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1991">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1992">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1993">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1994">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1995">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1996">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1997">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1998">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="1999">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2000">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2001">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2002">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2003">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2004">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2005">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2006">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2007">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2008">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2009">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2010">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2011">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2012">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2013">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2014">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2015">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2016">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2017">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2018">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2019">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2020">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2021">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2022">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2023">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2024">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2025">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2026">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2027">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2028">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2029">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2030">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2031">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2032">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2033">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2034">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2035">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2036">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2037">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2038">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2039">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2040">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2041">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2042">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2043">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2044">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2045">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2046">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2047">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2048">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2049">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2050">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2051">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2052">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="selockmemoryprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1047"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36495-0 -- More
    CCE Information
    CCE-IDv5: CCE-36495-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.2.30 (L1) Configure 'Manage auditing and security log'

Description:

This policy setting determines which users can change the auditing options for files and directories and clear the Security log.

For environments running Microsoft Exchange Server, the Exchange Servers group must possess this privilege on Domain Controllers to properly function. Given this, DCs granting the Exchange Servers group this privilege do conform with this benchmark. If the environment does not use Microsoft Exchange Server, then this privilege should be limited to only Administrators on DCs.

  • Level 1 - Domain Controller. The recommended state for this setting is: Administrators and (when Exchange is running in the environment) Exchange Servers.
  • Level 1 - Member Server. The recommended state for this setting is: Administrators.

The ability to manage the Security event log is a powerful user right and it should be closely guarded. Anyone with this user right can clear the Security log to erase important evidence of unauthorized activity.

To establish the recommended configuration via GP, configure the following UI path:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Manage auditing and security log

Impact:

None - this is the default configuration.

All of the following tests or sub-groups must pass:
Ensure 'sesecurityprivilege' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.
Ensure 'sesecurityprivilege' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.30_L1_Configure_Manage_auditing_and_security_log"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:57.401Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-35906-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:57.401Z"
                    start-time="2017-05-08T21:09:57.105Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'sesecurityprivilege' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10130"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10048"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10048">
                  <cis:evidence_item itemref="2183">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2140">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2187">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2189">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2165">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2132">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2180">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2139">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2178">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2173">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2148">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2191">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2134">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2141">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2175">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2130">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2126">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2135">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2179">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2128">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2149">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2161">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2184">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2158">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2172">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2151">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2138">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2131">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2190">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2174">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2188">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2170">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2167">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2185">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2186">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2144">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2157">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2155">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2136">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2163">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2147">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2171">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2145">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2142">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2153">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2177">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2127">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2176">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2146">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2159">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2152">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2182">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2137">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2192">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2124">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2150">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2168">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2160">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2166">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2129">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2169">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2154">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2162">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2133">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2164">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2143">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2156">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2181">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'sesecurityprivilege' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10133"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10049"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10049">
                  <cis:evidence_item itemref="2253">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2210">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2257">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2235">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2202">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2259">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2250">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2209">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2218">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2243">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2248">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2261">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2204">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2211">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2200">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2245">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2196">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2205">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2249">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2198">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2219">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2231">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2254">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2228">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2221">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2242">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2208">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2201">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2260">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2244">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2258">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2240">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2237">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2255">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2256">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2214">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2206">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2225">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2227">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2217">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2233">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2215">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2241">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2223">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2212">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2247">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2197">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2246">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2216">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2222">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2229">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2252">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2207">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2262">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2220">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2194">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2238">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2230">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2236">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2199">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2224">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2239">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2232">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2203">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2234">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2226">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2213">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2251">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesecurityprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1049"/>
      </check>
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1050"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-35906-7 -- More
    CCE Information
    CCE-IDv5: CCE-35906-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.2.31 (L1) Ensure 'Modify an object label' is set to 'No One'

Description:

This privilege determines which user accounts can modify the integrity label of objects, such as files, registry keys, or processes owned by other users. Processes running under a user account can modify the label of an object owned by that user to a lower level without this privilege.

The recommended state for this setting is: No One.

By modifying the integrity label of an object owned by another user a malicious user may cause them to execute code at a higher level of privilege than intended.

To establish the recommended configuration via GP, set the following UI path to No One:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Modify an object label

Impact:

None - this is the default configuration.

Ensure 'serelabelprivilege' is set to 'Set Is Empty' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.31_L1_Ensure_Modify_an_object_label_is_set_to_No_One"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:57.526Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36054-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:57.526Z"
                    start-time="2017-05-08T21:09:57.417Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'serelabelprivilege' is set to 'Set Is Empty' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10137"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10050"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10050">
                  <cis:evidence_item itemref="2265">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2266">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2267">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2268">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2269">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2270">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2271">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2272">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2273">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2274">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2275">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2276">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2277">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2278">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2279">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2280">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2281">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2282">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2283">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2284">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2285">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2286">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2287">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2288">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2289">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2290">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2291">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2292">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2293">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2294">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2295">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2296">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2297">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2298">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2299">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2300">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2301">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2302">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2303">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2304">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2305">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2306">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2307">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2308">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2309">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2310">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2311">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2312">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2313">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2314">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2315">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2316">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2317">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2318">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2319">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2320">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2321">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2322">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2323">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2324">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2325">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2326">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2327">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2328">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2329">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2330">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2331">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2332">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2333">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serelabelprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1051"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36054-5 -- More
    CCE Information
    CCE-IDv5: CCE-36054-5
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.2.32 (L1) Ensure 'Modify firmware environment values' is set to 'Administrators'

Description:

This policy setting allows users to configure the system-wide environment variables that affect hardware configuration. This information is typically stored in the Last Known Good Configuration. Modification of these values and could lead to a hardware failure that would result in a denial of service condition.

The recommended state for this setting is: Administrators.

Anyone who is assigned the Modify firmware environment values user right could configure the settings of a hardware component to cause it to fail, which could lead to data corruption or a DoS condition.

To establish the recommended configuration via GP, set the following UI path to Administrators:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Modify firmware environment values

Impact:

None - this is the default configuration.

Ensure 'sesystemenvironmentprivilege' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.32_L1_Ensure_Modify_firmware_environment_values_is_set_to_Administrators"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:57.573Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38113-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:57.573Z"
                    start-time="2017-05-08T21:09:57.526Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'sesystemenvironmentprivilege' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10138"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10051"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10051">
                  <cis:evidence_item itemref="2393">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2350">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2397">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2399">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2375">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2342">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2390">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2349">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2388">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2383">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2358">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2401">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2344">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2351">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2385">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2340">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2336">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2345">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2389">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2338">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2359">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2371">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2394">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2368">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2382">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2361">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2348">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2341">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2400">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2384">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2398">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2380">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2377">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2395">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2396">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2354">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2367">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2365">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2346">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2373">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2357">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2381">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2355">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2352">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2363">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2387">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2337">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2386">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2356">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2369">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2362">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2392">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2347">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2402">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2334">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2360">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2378">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2370">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2376">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2339">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2379">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2364">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2372">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2343">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2374">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2353">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2366">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2391">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemenvironmentprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1052"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38113-7 -- More
    CCE Information
    CCE-IDv5: CCE-38113-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.2.33 (L1) Ensure 'Perform volume maintenance tasks' is set to 'Administrators'

Description:

This policy setting allows users to manage the system's volume or disk configuration, which could allow a user to delete a volume and cause data loss as well as a denial-of-service condition.

The recommended state for this setting is: Administrators.

A user who is assigned the Perform volume maintenance tasks user right could delete a volume, which could result in the loss of data or a DoS condition.

To establish the recommended configuration via GP, set the following UI path to Administrators:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Perform volume maintenance tasks

Impact:

None - this is the default configuration.

Ensure 'semanagevolumeprivilege' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.33_L1_Ensure_Perform_volume_maintenance_tasks_is_set_to_Administrators"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:57.651Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36143-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:57.651Z"
                    start-time="2017-05-08T21:09:57.588Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'semanagevolumeprivilege' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10141"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10052"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10052">
                  <cis:evidence_item itemref="2463">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2420">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2467">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2469">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2445">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2412">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2460">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2419">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2458">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2453">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2428">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2471">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2414">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2421">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2455">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2410">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2406">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2415">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2459">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2408">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2429">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2441">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2464">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2438">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2452">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2431">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2418">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2411">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2470">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2454">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2468">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2450">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2447">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2465">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2466">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2424">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2437">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2435">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2416">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2443">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2427">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2451">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2425">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2422">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2433">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2457">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2407">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2456">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2426">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2439">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2432">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2462">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2417">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2472">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2404">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2430">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2448">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2440">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2446">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2409">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2449">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2434">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2442">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2413">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2444">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2423">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2436">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2461">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="semanagevolumeprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1053"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36143-6 -- More
    CCE Information
    CCE-IDv5: CCE-36143-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.2.34 (L1) Ensure 'Profile single process' is set to 'Administrators'

Description:

This policy setting determines which users can use tools to monitor the performance of non-system processes. Typically, you do not need to configure this user right to use the Microsoft Management Console (MMC) Performance snap-in. However, you do need this user right if System Monitor is configured to collect data using Windows Management Instrumentation (WMI). Restricting the Profile single process user right prevents intruders from gaining additional information that could be used to mount an attack on the system.

The recommended state for this setting is: Administrators.

The Profile single process user right presents a moderate vulnerability. An attacker with this user right could monitor a computer's performance to help identify critical processes that they might wish to attack directly. The attacker may also be able to determine what processes run on the computer so that they could identify countermeasures that they may need to avoid, such as antivirus software, an intrusion-detection system, or which other users are logged on to a computer.

To establish the recommended configuration via GP, set the following UI path to Administrators:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Profile single process

Impact:

If you remove the Profile single process user right from the Power Users group or other accounts, you could limit the abilities of users who are assigned to specific administrative roles in your environment. You should ensure that delegated tasks will not be negatively affected.

Ensure 'seprofilesingleprocessprivilege' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.34_L1_Ensure_Profile_single_process_is_set_to_Administrators"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:57.729Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37131-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:57.729Z"
                    start-time="2017-05-08T21:09:57.667Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'seprofilesingleprocessprivilege' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10144"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10053"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10053">
                  <cis:evidence_item itemref="2533">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2490">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2537">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2539">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2515">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2482">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2530">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2489">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2528">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2523">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2498">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2541">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2484">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2491">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2525">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2480">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2476">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2485">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2529">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2478">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2499">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2511">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2534">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2508">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2522">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2501">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2488">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2481">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2540">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2524">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2538">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2520">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2517">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2535">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2536">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2494">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2507">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2505">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2486">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2513">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2497">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2521">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2495">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2492">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2503">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2527">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2477">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2526">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2496">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2509">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2502">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2532">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2487">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2542">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2474">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2500">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2518">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2510">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2516">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2479">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2519">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2504">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2512">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2483">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2514">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2493">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2506">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2531">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seprofilesingleprocessprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1054"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37131-0 -- More
    CCE Information
    CCE-IDv5: CCE-37131-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.2.35 (L1) Ensure 'Profile system performance' is set to 'Administrators, NT SERVICE\WdiServiceHost'

Description:

This policy setting allows users to use tools to view the performance of different system processes, which could be abused to allow attackers to determine a system's active processes and provide insight into the potential attack surface of the computer.

The recommended state for this setting is: Administrators, NT SERVICE\WdiServiceHost.

The Profile system performance user right poses a moderate vulnerability. Attackers with this user right could monitor a computer's performance to help identify critical processes that they might wish to attack directly. Attackers may also be able to determine what processes are active on the computer so that they could identify countermeasures that they may need to avoid, such as antivirus software or an intrusion detection system.

To establish the recommended configuration via GP, set the following UI path to Administrators, NT SERVICE\WdiServiceHost:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Profile system performance

Impact:

None - this is the default configuration.

Ensure 'sesystemprofileprivilege' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.35_L1_Ensure_Profile_system_performance_is_set_to_Administrators_NT_SERVICEWdiServiceHost"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:57.854Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36052-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:57.854Z"
                    start-time="2017-05-08T21:09:57.745Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'sesystemprofileprivilege' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10147"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10054"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10054">
                  <cis:evidence_item itemref="2603">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2560">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2607">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2585">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2552">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2609">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2600">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2559">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2568">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2593">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2598">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2611">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2554">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2561">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2550">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2595">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2546">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2555">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2599">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2548">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2569">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2581">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2604">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2578">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2571">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2592">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2558">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2551">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2610">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2594">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2608">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2590">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2587">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2605">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2606">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2556">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2575">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2577">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2567">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2583">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2565">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2591">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2573">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2562">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2597">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2547">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2596">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2566">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2572">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2579">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2602">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2557">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2612">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2570">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2544">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2588">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2580">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2586">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2549">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2574">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2589">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2582">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2553">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2584">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2576">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2563">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2601">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="sesystemprofileprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1055"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36052-9 -- More
    CCE Information
    CCE-IDv5: CCE-36052-9
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.2.36 (L1) Ensure 'Replace a process level token' is set to 'LOCAL SERVICE, NETWORK SERVICE'

Description:

This policy setting allows one process or service to start another service or process with a different security access token, which can be used to modify the security access token of that sub-process and result in the escalation of privileges.

The recommended state for this setting is: LOCAL SERVICE, NETWORK SERVICE.

Note: A Member Server that holds the Web Server (IIS) Role with Web Server Role Service will require a special exception to this recommendation, to allow IIS application pool(s) to be granted this user right.

Note #2: A Member Server with Microsoft SQL Server installed will require a special exception to this recommendation for additional SQL-generated entries to be granted this user right.

User with the Replace a process level token privilege are able to start processes as other users whose credentials they know. They could use this method to hide their unauthorized actions on the computer. (On Windows 2000-based computers, use of the Replace a process level token user right also requires the user to have the Adjust memory quotas for a process user right that is discussed earlier in this section.)

To establish the recommended configuration via GP, set the following UI path to LOCAL SERVICE, NETWORK SERVICE:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Replace a process level token

Impact:

On most computers, this is the default configuration and there will be no negative impact. However, if you have installed the Web Server (IIS) Role with Web Services Role Service, you will need to allow the IIS application pool(s) to be granted this User Right Assignment.

Ensure 'seassignprimarytokenprivilege' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.36_L1_Ensure_Replace_a_process_level_token_is_set_to_LOCAL_SERVICE_NETWORK_SERVICE"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:57.901Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37430-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:57.901Z"
                    start-time="2017-05-08T21:09:57.854Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'seassignprimarytokenprivilege' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10151"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10055"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10055">
                  <cis:evidence_item itemref="2674">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2631">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2656">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2623">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2680">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2671">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2630">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2639">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2664">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2669">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2682">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2625">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2632">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2621">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2666">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2617">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2626">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2670">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2619">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2640">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2652">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2675">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2649">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2642">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2663">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2622">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2681">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2665">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2679">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2661">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2658">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2676">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2677">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2635">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2627">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2646">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2648">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2638">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2654">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2616">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2636">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2662">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2644">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2633">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2668">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2618">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2667">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2637">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2643">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2650">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2673">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2628">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2683">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2641">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2615">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2659">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2651">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2657">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2620">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2645">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2660">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2653">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2624">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2655">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2647">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2634">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2672">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seassignprimarytokenprivilege"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1056"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37430-6 -- More
    CCE Information
    CCE-IDv5: CCE-37430-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.2.37 (L1) Ensure 'Restore files and directories' is set to 'Administrators'

Description:

This policy setting determines which users can bypass file, directory, registry, and other persistent object permissions when restoring backed up files and directories on computers that run Windows Vista in your environment. This user right also determines which users can set valid security principals as object owners; it is similar to the Back up files and directories user right.

The recommended state for this setting is: Administrators.

An attacker with the Restore files and directories user right could restore sensitive data to a computer and overwrite data that is more recent, which could lead to loss of important data, data corruption, or a denial of service. Attackers could overwrite executable files that are used by legitimate administrators or system services with versions that include malicious software to grant themselves elevated privileges, compromise data, or install backdoors for continued access to the computer.

Note: Even if the following countermeasure is configured, an attacker could still restore data to a computer in a domain that is controlled by the attacker. Therefore, it is critical that organizations carefully protect the media that are used to back up data.

To establish the recommended configuration via GP, set the following UI path to Administrators:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Restore files and directories

Impact:

If you remove the Restore files and directories user right from the Backup Operators group and other accounts you could make it impossible for users who have been delegated specific tasks to perform those tasks. You should verify that this change won't negatively affect the ability of your organization's personnel to do their jobs.

Ensure 'serestoreprivilege' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.37_L1_Ensure_Restore_files_and_directories_is_set_to_Administrators"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:57.963Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37613-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:57.963Z"
                    start-time="2017-05-08T21:09:57.916Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'serestoreprivilege' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10155"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10056"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10056">
                  <cis:evidence_item itemref="2745">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2702">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2749">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2751">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2727">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2694">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2742">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2701">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2740">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2735">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2710">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2753">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2696">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2703">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2737">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2692">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2688">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2697">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2741">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2690">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2711">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2723">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2746">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2720">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2734">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2713">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2700">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2693">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2752">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2736">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2750">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2732">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2729">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2747">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2748">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2706">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2719">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2717">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2698">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2725">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2709">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2733">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2707">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2704">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2715">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2739">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2689">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2738">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2708">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2721">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2714">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2744">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2699">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2754">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2686">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2712">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2730">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2722">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2728">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2691">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2731">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2716">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2724">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2695">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2726">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2705">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2718">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2743">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="serestoreprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1057"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37613-7 -- More
    CCE Information
    CCE-IDv5: CCE-37613-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.2.38 (L1) Ensure 'Shut down the system' is set to 'Administrators'

Description:

This policy setting determines which users who are logged on locally to the computers in your environment can shut down the operating system with the Shut Down command. Misuse of this user right can result in a denial of service condition.

The recommended state for this setting is: Administrators.

The ability to shut down domain controllers and member servers should be limited to a very small number of trusted administrators. Although the Shut down the system user right requires the ability to log on to the server, you should be very careful about which accounts and groups you allow to shut down a domain controller or member server.

When a domain controller is shut down, it is no longer available to process logons, serve Group Policy, and answer Lightweight Directory Access Protocol (LDAP) queries. If you shut down domain controllers that possess Flexible Single Master Operations (FSMO) roles, you can disable key domain functionality, such as processing logons for new passwords—the Primary Domain Controller (PDC) Emulator role.

To establish the recommended configuration via GP, set the following UI path to Administrators:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Shut down the system

Impact:

The impact of removing these default groups from the Shut down the system user right could limit the delegated abilities of assigned roles in your environment. You should confirm that delegated activities will not be adversely affected.

Ensure 'seshutdownprivilege' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.38_L1_Ensure_Shut_down_the_system_is_set_to_Administrators"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:58.010Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38328-1</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:58.010Z"
                    start-time="2017-05-08T21:09:57.963Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'seshutdownprivilege' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10158"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10057"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10057">
                  <cis:evidence_item itemref="2815">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2772">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2819">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2821">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2797">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2764">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2812">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2771">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2810">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2805">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2780">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2823">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2766">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2773">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2807">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2762">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2758">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2767">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2811">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2760">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2781">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2793">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2816">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2790">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2804">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2783">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2770">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2763">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2822">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2806">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2820">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2802">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2799">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2817">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2818">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2776">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2789">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2787">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2768">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2795">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2779">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2803">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2777">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2774">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2785">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2809">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2759">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2808">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2778">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2791">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2784">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2814">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2769">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2824">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2756">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2782">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2800">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2792">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2798">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2761">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2801">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2786">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2794">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2765">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2796">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2775">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2788">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2813">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="seshutdownprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1058"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38328-1 -- More
    CCE Information
    CCE-IDv5: CCE-38328-1
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.2.40 (L1) Ensure 'Take ownership of files or other objects' is set to 'Administrators'

Description:

This policy setting allows users to take ownership of files, folders, registry keys, processes, or threads. This user right bypasses any permissions that are in place to protect objects to give ownership to the specified user.

The recommended state for this setting is: Administrators.

Any users with the Take ownership of files or other objects user right can take control of any object, regardless of the permissions on that object, and then make any changes they wish to that object. Such changes could result in exposure of data, corruption of data, or a DoS condition.

To establish the recommended configuration via GP, set the following UI path to Administrators:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\User Rights Assignment\Take ownership of files or other objects

Impact:

None - this is the default configuration.

Ensure 'setakeownershipprivilege' is set to 'Set White List' -- More
No Security Principals were found to be out of compliance.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.2.40_L1_Ensure_Take_ownership_of_files_or_other_objects_is_set_to_Administrators"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:58.119Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38325-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:58.119Z"
                    start-time="2017-05-08T21:09:58.088Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'setakeownershipprivilege' is set to 'Set White List' "
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10162"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10059"
                               type="accesstoken_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10059">
                  <cis:evidence_item itemref="2954">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RESTRICTED"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2911">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Cryptographic Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2958">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2960">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT AUTHORITY\Local account"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2936">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2903">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2951">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="This Organization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2910">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Replicator"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2949">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="IUSR"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2944">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2919">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Management Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2962">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Protected Process Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2905">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SChannel Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2912">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Low Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2946">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Desktop Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2901">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="System Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2897">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Power Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2906">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Digest Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2950">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Remote Management Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2899">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Distributed COM Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2920">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BATCH"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2932">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Hyper-V Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2955">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Authenticated Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2929">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\System Managed Group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2943">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\Storage Replica Administrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2922">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="DIALUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2909">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2902">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NTLM Authentication"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2961">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="GuestAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2945">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Everyone"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2959">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SYSTEM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2941">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="OWNER RIGHTS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2938">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR OWNER SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2956">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SELF"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2957">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Certificate Service DCOM Access"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2915">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\WdiServiceHost"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2928">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Print Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2926">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ENTERPRISE DOMAIN CONTROLLERS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2907">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CISAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2934">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Log Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2918">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="windows2016\DefaultAccount"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2942">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Endpoint Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2916">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="RDS Remote Access Servers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2913">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="High Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2924">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="SERVICE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2948">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Medium Plus Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2898">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Guests"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2947">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Event Log Readers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2917">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Untrusted Mandatory Level"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2930">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NULL SID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2923">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="ANONYMOUS LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2953">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="TERMINAL SERVER USER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2908">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NT SERVICE\ALL SERVICES"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2963">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle"
                                                    value="NT AUTHORITY\Local account and member of Administrators group"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2895">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2921">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="NETWORK"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2939">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="LOCAL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2931">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Backup Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2937">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP SERVER"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2900">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="BUILTIN\IIS_IUSRS"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2940">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CONSOLE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2925">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="INTERACTIVE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2933">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Access Control Assistance Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2904">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Performance Monitor Users"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2935">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="CREATOR GROUP"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2914">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="Network Configuration Operators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2927">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="PROXY"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
                  <cis:evidence_item itemref="2952">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="security_principle" value="REMOTE INTERACTIVE LOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="setakeownershipprivilege" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1060"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38325-7 -- More
    CCE Information
    CCE-IDv5: CCE-38325-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

2.3 Security Options

This section contains recommendations for security options.

2.3.1 Accounts

This section contains recommendations related to default accounts.

Fail

2.3.1.1 (L1) Ensure 'Accounts: Administrator account status' is set to 'Disabled'

Description:

This policy setting enables or disables the Administrator account during normal operation. When a computer is booted into safe mode, the Administrator account is always enabled, regardless of how this setting is configured. Note that this setting will have no impact when applied to the domain controller organizational unit via group policy because domain controllers have no local account database. It can be configured at the domain level via group policy, similar to account lockout and password policy settings.

The recommended state for this setting is: Disabled.

In some organizations, it can be a daunting management challenge to maintain a regular schedule for periodic password changes for local accounts. Therefore, you may want to disable the built-in Administrator account instead of relying on regular password changes to protect it from attack. Another reason to disable this built-in account is that it cannot be locked out no matter how many failed logons it accrues, which makes it a prime target for brute force attacks that attempt to guess passwords. Also, this account has a well-known security identifier (SID) and there are third-party tools that allow authentication by using the SID rather than the account name. This capability means that even if you rename the Administrator account, an attacker could launch a brute force attack by using the SID to log on.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Accounts: Administrator account status

Impact:

Maintenance issues can arise under certain circumstances if you disable the Administrator account. For example, if the secure channel between a member computer and the domain controller fails in a domain environment for any reason and there is no other local Administrator account, you must restart in safe mode to fix the problem that broke the secure channel.

If the current Administrator password does not meet the password requirements, you will not be able to re-enable the Administrator account after it is disabled. If this situation occurs, another member of the Administrators group must set the password on the Administrator account with the Local Users and Groups tool.

Ensure 'S\-1\-5\-21\-\d+\-\d+\-\d+\-500' is 'Equals' to '0' -- Less
Check: All Must Pass
CIS-CAT Expected... CIS-CAT Collected...
the User SID's enabled to be set to false true

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.1_L1_Ensure_Accounts_Administrator_account_status_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:58.541Z"
             version="1"
             weight="1.0">
   <result>fail</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37953-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:58.541Z"
                    start-time="2017-05-08T21:09:58.463Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'S\-1\-5\-21\-\d+\-\d+\-\d+\-500' is 'Equals' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10165"
                               result="false"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10060"
                               type="user_sid55_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10060">
                  <cis:evidence_item itemref="3320">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="user_sid" value="S-1-5-21-2120666026-4088397638-3946769789-500"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="true" dt="boolean" ev="false" name="enabled" op="equals" result="false"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1061"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.1.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1061"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37953-7 -- More
    CCE Information
    CCE-IDv5: CCE-37953-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.3.1.2 (L1) Ensure 'Accounts: Block Microsoft accounts' is set to 'Users can't add or log on with Microsoft accounts'

Description:

This policy setting prevents users from adding new Microsoft accounts on this computer.

The recommended state for this setting is: Users can't add or log on with Microsoft accounts.

Organizations that want to effectively implement identity management policies and maintain firm control of what accounts are used to log onto their computers will probably want to block Microsoft accounts. Organizations may also need to block Microsoft accounts in order to meet the requirements of compliance standards that apply to their information systems.

To establish the recommended configuration via GP, set the following UI path to Users can't add or log on with Microsoft accounts:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Accounts: Block Microsoft accounts

Impact:

Users will not be able to log onto the computer with their Microsoft account.

Ensure 'NoConnectedUser' is 'Windows: Registry Value' to '3' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System
Registry Value: NoConnectedUser
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 3 3

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.2_L1_Ensure_Accounts_Block_Microsoft_accounts_is_set_to_Users_cant_add_or_log_on_with_Microsoft_accounts"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:58.603Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36147-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:58.603Z"
                    start-time="2017-05-08T21:09:58.556Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'NoConnectedUser' is 'Windows: Registry Value' to '3'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10166"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10061"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10061">
                  <cis:evidence_item itemref="3321">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows\CurrentVersion\Policies\System"/>
                        <cis:evidence_item_pk_field name="name" value="NoConnectedUser"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="3" dt="int" ev="3" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1062"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.1.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1062"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36147-7 -- More
    CCE Information
    CCE-IDv5: CCE-36147-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.3.1.3 (L1) Ensure 'Accounts: Guest account status' is set to 'Disabled'

Description:

This policy setting determines whether the Guest account is enabled or disabled. The Guest account allows unauthenticated network users to gain access to the system.

The recommended state for this setting is: Disabled.

Note: This setting will have no impact when applied to the domain controller organizational unit via group policy because domain controllers have no local account database. It can be configured at the domain level via group policy, similar to account lockout and password policy settings.

The default Guest account allows unauthenticated network users to log on as Guest with no password. These unauthorized users could access any resources that are accessible to the Guest account over the network. This capability means that any network shares with permissions that allow access to the Guest account, the Guests group, or the Everyone group will be accessible over the network, which could lead to the exposure or corruption of data.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Accounts: Guest account status

Impact:

All network users will need to authenticate before they can access shared resources. If you disable the Guest account and the Network Access: Sharing and Security Model option is set to Guest Only, network logons, such as those performed by the Microsoft Network Server (SMB Service), will fail. This policy setting should have little impact on most organizations because it is the default setting in Microsoft Windows 2000, Windows XP, and Windows Server™ 2003.

Ensure 'S\-1\-5\-21\-\d+\-\d+\-\d+\-501' is 'Null Test' to '' -- More
Check: All Must Pass
CIS-CAT Expected... CIS-CAT Collected...
the User SID's enabled to be set to false false

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.3_L1_Ensure_Accounts_Guest_account_status_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:58.681Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37432-2</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:58.681Z"
                    start-time="2017-05-08T21:09:58.603Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'S\-1\-5\-21\-\d+\-\d+\-\d+\-501' is 'Null Test' to ''"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10167"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10062"
                               type="user_sid55_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10062">
                  <cis:evidence_item itemref="3322">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="user_sid" value="S-1-5-21-2120666026-4088397638-3946769789-501"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="false" dt="boolean" ev="false" name="enabled" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1063"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37432-2 -- More
    CCE Information
    CCE-IDv5: CCE-37432-2
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.1
    Label: Perform Regular Account Reviews
    Description: Review all system accounts and disable any account that cannot be associated with a business process and owner.

Pass

2.3.1.4 (L1) Ensure 'Accounts: Limit local account use of blank passwords to console logon only' is set to 'Enabled'

Description:

This policy setting determines whether local accounts that are not password protected can be used to log on from locations other than the physical computer console. If you enable this policy setting, local accounts that have blank passwords will not be able to log on to the network from remote client computers. Such accounts will only be able to log on at the keyboard of the computer.

The recommended state for this setting is: Enabled.

Blank passwords are a serious threat to computer security and should be forbidden through both organizational policy and suitable technical measures. In fact, the default settings for Active Directory domains require complex passwords of at least seven characters. However, if users with the ability to create new accounts bypass your domain-based password policies, they could create accounts with blank passwords. For example, a user could build a stand-alone computer, create one or more accounts with blank passwords, and then join the computer to the domain. The local accounts with blank passwords would still function. Anyone who knows the name of one of these unprotected accounts could then use it to log on.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Accounts: Limit local account use of blank passwords to console logon only

Impact:

None - this is the default configuration.

Ensure 'LimitBlankPasswordUse' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa
Registry Value: LimitBlankPasswordUse
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.4_L1_Ensure_Accounts_Limit_local_account_use_of_blank_passwords_to_console_logon_only_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:58.744Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37615-2</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:58.744Z"
                    start-time="2017-05-08T21:09:58.681Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'LimitBlankPasswordUse' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10168"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10063"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10063">
                  <cis:evidence_item itemref="3323">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Control\Lsa"/>
                        <cis:evidence_item_pk_field name="name" value="LimitBlankPasswordUse"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1064"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.1.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1064"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37615-2 -- More
    CCE Information
    CCE-IDv5: CCE-37615-2
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.3.1.5 (L1) Configure 'Accounts: Rename administrator account'

Description:

The built-in local administrator account is a well-known account name that attackers will target. It is recommended to choose another name for this account, and to avoid names that denote administrative or elevated access accounts. Be sure to also change the default description for the local administrator (through the Computer Management console). On Domain Controllers, since they do not have their own local accounts, this rule refers to the built-in Administrator account that was established when the domain was first created.

The Administrator account exists on all computers that run the Windows 2000 or later operating systems. If you rename this account, it is slightly more difficult for unauthorized persons to guess this privileged user name and password combination.

The built-in Administrator account cannot be locked out, regardless of how many times an attacker might use a bad password. This capability makes the Administrator account a popular target for brute force attacks that attempt to guess passwords. The value of this countermeasure is lessened because this account has a well-known SID, and there are third-party tools that allow authentication by using the SID rather than the account name. Therefore, even if you rename the Administrator account, an attacker could launch a brute force attack by using the SID to log on.

To establish the recommended configuration via GP, configure the following UI path:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Accounts: Rename administrator account

Impact:

You will have to inform users who are authorized to use this account of the new account name. (The guidance for this setting assumes that the Administrator account was not disabled, which was recommended earlier in this chapter.)

Ensure 'Administrator' is 'Existence Test' to '' -- More
CIS-CAT did not expect to collect any matching items, and found 0 items.
User: Administrator does not exist

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.5_L1_Configure_Accounts_Rename_administrator_account"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:58.806Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38233-3</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:58.822Z"
                    start-time="2017-05-08T21:09:58.744Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="none_exist"
                               comment="Ensure 'Administrator' is 'Existence Test' to ''"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10169"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10064"
                               type="user_test">
               <cis:evidence_object>
                  <cis:evidence_item itemref="3325">
                     <cis:evidence_item_pk status="does not exist">
                        <cis:evidence_item_pk_field name="user" value="Administrator"/>
                     </cis:evidence_item_pk>
                  </cis:evidence_item>
               </cis:evidence_object>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1065"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38233-3 -- More
    CCE Information
    CCE-IDv5: CCE-38233-3
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.3.1.6 (L1) Configure 'Accounts: Rename guest account'

Description:

The built-in local guest account is another well-known name to attackers. It is recommended to rename this account to something that does not indicate its purpose. Even if you disable this account, which is recommended, ensure that you rename it for added security. On Domain Controllers, since they do not have their own local accounts, this rule refers to the built-in Guest account that was established when the domain was first created.

The Guest account exists on all computers that run the Windows 2000 or later operating systems. If you rename this account. it is slightly more difficult for unauthorized persons to guess this privileged user name and password combination.

To establish the recommended configuration via GP, configure the following UI path:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Accounts: Rename guest account

Impact:

There should be little impact, because the Guest account is disabled by default.

Ensure 'Guest' is 'Null Test' to '' -- More
CIS-CAT did not expect to collect any matching items, and found 0 items.
User: Guest does not exist

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.1.6_L1_Configure_Accounts_Rename_guest_account"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:58.869Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38027-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:58.869Z"
                    start-time="2017-05-08T21:09:58.822Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="none_exist"
                               comment="Ensure 'Guest' is 'Null Test' to ''"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10170"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10065"
                               type="user_test">
               <cis:evidence_object>
                  <cis:evidence_item itemref="3326">
                     <cis:evidence_item_pk status="does not exist">
                        <cis:evidence_item_pk_field name="user" value="Guest"/>
                     </cis:evidence_item_pk>
                  </cis:evidence_item>
               </cis:evidence_object>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1066"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38027-9 -- More
    CCE Information
    CCE-IDv5: CCE-38027-9
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

2.3.2 Audit

This section contains recommendations related to auditing controls.

Pass

2.3.2.1 (L1) Ensure 'Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings' is set to 'Enabled'

Description:

This policy setting allows administrators to enable the more precise auditing capabilities present in Windows Vista.

The Audit Policy settings available in Windows Server 2003 Active Directory do not yet contain settings for managing the new auditing subcategories. To properly apply the auditing policies prescribed in this baseline, the Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings setting needs to be configured to Enabled.

The recommended state for this setting is: Enabled.

Important: Be very cautious about audit settings that can generate a large volume of traffic. For example, if you enable either success or failure auditing for all of the Privilege Use subcategories, the high volume of audit events generated can make it difficult to find other types of entries in the Security log. Such a configuration could also have a significant impact on system performance.

Prior to the introduction of auditing subcategories in Windows Vista, it was difficult to track events at a per-system or per-user level. The larger event categories created too many events and the key information that needed to be audited was difficult to find.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings

Impact:

None - this is the default configuration.

Ensure 'SCENoApplyLegacyAuditPolicy' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa
Registry Value: SCENoApplyLegacyAuditPolicy
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.2.1_L1_Ensure_Audit_Force_audit_policy_subcategory_settings_Windows_Vista_or_later_to_override_audit_policy_category_settings_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:01.273Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6/subcontrol/2"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37850-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:01.273Z"
                    start-time="2017-05-08T21:10:01.210Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'SCENoApplyLegacyAuditPolicy' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10171"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10066"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10064">
                  <cis:evidence_item itemref="3361">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Control\Lsa"/>
                        <cis:evidence_item_pk_field name="name" value="SCENoApplyLegacyAuditPolicy"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1067"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.2.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1067"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37850-5 -- More
    CCE Information
    CCE-IDv5: CCE-37850-5
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.
    Subcontrol: 6.2
    Label: Ensure Audit Log Settings Support Appropriate Log Entry Formating
    Description: Validate audit log settings for each hardware device and the software installed on it, ensuring that logs include a date, timestamp, source addresses, destination addresses, and various other useful elements of each packet and/or transaction. Systems should record logs in a standardized format such as syslog entries or those outlined by the Common Event Expression initiative. If systems cannot generate logs in a standardized format, log normalization tools can be deployed to convert logs into such a format.

Pass

2.3.2.2 (L1) Ensure 'Audit: Shut down system immediately if unable to log security audits' is set to 'Disabled'

Description:

This policy setting determines whether the system shuts down if it is unable to log Security events. It is a requirement for Trusted Computer System Evaluation Criteria (TCSEC)-C2 and Common Criteria certification to prevent auditable events from occurring if the audit system is unable to log them. Microsoft has chosen to meet this requirement by halting the system and displaying a stop message if the auditing system experiences a failure. When this policy setting is enabled, the system will be shut down if a security audit cannot be logged for any reason.

If the Audit: Shut down system immediately if unable to log security audits setting is enabled, unplanned system failures can occur. The administrative burden can be significant, especially if you also configure the Retention method for the Security log to Do not overwrite events (clear log manually). This configuration causes a repudiation threat (a backup operator could deny that they backed up or restored data) to become a denial of service (DoS) vulnerability, because a server could be forced to shut down if it is overwhelmed with logon events and other security events that are written to the Security log. Also, because the shutdown is not graceful, it is possible that irreparable damage to the operating system, applications, or data could result. Although the NTFS file system guarantees its integrity when an ungraceful computer shutdown occurs, it cannot guarantee that every data file for every application will still be in a usable form when the computer restarts.

The recommended state for this setting is: Disabled.

If the computer is unable to record events to the Security log, critical evidence or important troubleshooting information may not be available for review after a security incident. Also, an attacker could potentially generate a large volume of Security log events to purposely force a computer shutdown.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Audit: Shut down system immediately if unable to log security audits

Impact:

None - this is the default configuration.

Ensure 'CrashOnAuditFail' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\LSA
Registry Value: CrashOnAuditFail
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.2.2_L1_Ensure_Audit_Shut_down_system_immediately_if_unable_to_log_security_audits_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:01.335Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-35907-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:01.335Z"
                    start-time="2017-05-08T21:10:01.273Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'CrashOnAuditFail' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10172"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10067"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10065">
                  <cis:evidence_item itemref="3362">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Control\LSA"/>
                        <cis:evidence_item_pk_field name="name" value="CrashOnAuditFail"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1068"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.2.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1068"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-35907-5 -- More
    CCE Information
    CCE-IDv5: CCE-35907-5
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.

2.3.3 DCOM

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

2.3.4 Devices

This section contains recommendations related to managing devices.

Pass

2.3.4.1 (L1) Ensure 'Devices: Allowed to format and eject removable media' is set to 'Administrators'

Description:

This policy setting determines who is allowed to format and eject removable NTFS media. You can use this policy setting to prevent unauthorized users from removing data on one computer to access it on another computer on which they have local administrator privileges.

The recommended state for this setting is: Administrators.

Users may be able to move data on removable disks to a different computer where they have administrative privileges. The user could then take ownership of any file, grant themselves full control, and view or modify any file. The fact that most removable storage devices will eject media by pressing a mechanical button diminishes the advantage of this policy setting.

To establish the recommended configuration via GP, set the following UI path to Administrators:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Devices: Allowed to format and eject removable media

Impact:

None - this is the default configuration.

Ensure 'AllocateDASD' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon
Registry Value: AllocateDASD
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_sz reg_sz
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.4.1_L1_Ensure_Devices_Allowed_to_format_and_eject_removable_media_is_set_to_Administrators"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:01.413Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37701-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:01.413Z"
                    start-time="2017-05-08T21:10:01.351Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllocateDASD' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10173"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10068"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10066">
                  <cis:evidence_item itemref="3363">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows NT\CurrentVersion\Winlogon"/>
                        <cis:evidence_item_pk_field name="name" value="AllocateDASD"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_sz" dt="string" ev="reg_sz" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="string" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1069"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.4.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1069"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37701-0 -- More
    CCE Information
    CCE-IDv5: CCE-37701-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.3.4.2 (L1) Ensure 'Devices: Prevent users from installing printer drivers' is set to 'Enabled'

Description:

For a computer to print to a shared printer, the driver for that shared printer must be installed on the local computer. This security setting determines who is allowed to install a printer driver as part of connecting to a shared printer.

The recommended state for this setting is: Enabled.

Note: This setting does not affect the ability to add a local printer. This setting does not affect Administrators.

It may be appropriate in some organizations to allow users to install printer drivers on their own workstations. However, you should allow only Administrators, not users, to do so on servers, because printer driver installation on a server may unintentionally cause the computer to become less stable. A malicious user could install inappropriate printer drivers in a deliberate attempt to damage the computer, or a user might accidentally install malicious software that masquerades as a printer driver. It is feasible for an attacker to disguise a Trojan horse program as a printer driver. The program may appear to users as if they must use it to print, but such a program could unleash malicious code on your computer network.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Devices: Prevent users from installing printer drivers

Impact:

None - this is the default configuration.

Ensure 'AddPrinterDrivers' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Print\Providers\LanMan Print Services\Servers
Registry Value: AddPrinterDrivers
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.4.2_L1_Ensure_Devices_Prevent_users_from_installing_printer_drivers_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:01.554Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37942-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:01.554Z"
                    start-time="2017-05-08T21:10:01.413Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AddPrinterDrivers' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10174"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10069"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10067">
                  <cis:evidence_item itemref="3364">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="System\CurrentControlSet\Control\Print\Providers\LanMan Print Services\Servers"/>
                        <cis:evidence_item_pk_field name="name" value="AddPrinterDrivers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1070"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.4.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1070"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37942-0 -- More
    CCE Information
    CCE-IDv5: CCE-37942-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

2.3.5 Domain controller

This section contains recommendations related to domain controllers.

2.3.6 Domain member

This section contains recommendations related to domain membership.

Pass

2.3.6.1 (L1) Ensure 'Domain member: Digitally encrypt or sign secure channel data (always)' is set to 'Enabled'

Description:

This policy setting determines whether all secure channel traffic that is initiated by the domain member must be signed or encrypted.

The recommended state for this setting is: Enabled.

When a computer joins a domain, a computer account is created. After it joins the domain, the computer uses the password for that account to create a secure channel with the domain controller for its domain every time that it restarts. Requests that are sent on the secure channel are authenticated—and sensitive information such as passwords are encrypted—but the channel is not integrity-checked, and not all information is encrypted.

Digital encryption and signing of the secure channel is a good idea where it is supported. The secure channel protects domain credentials as they are sent to the domain controller.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Domain member: Digitally encrypt or sign secure channel data (always)

Impact:

None - this is the default configuration. However, only Windows NT 4.0 with Service Pack 6a (SP6a) and subsequent versions of the Windows operating system support digital encryption and signing of the secure channel. Windows 98 Second Edition clients do not support it unless they have the Dsclient installed. Therefore, you cannot enable the Domain member: Digitally encrypt or sign secure channel data (always) setting on domain controllers that support Windows 98 clients as members of the domain. Potential impacts can include the following:

  • The ability to create or delete trust relationships with clients running versions of Windows earlier than Windows NT 4.0 with SP6a will be disabled.
  • Logons from clients running versions of Windows earlier than Windows NT 4.0 with SP6a will be disabled.
  • The ability to authenticate other domains' users from a domain controller running a version of Windows earlier than Windows NT 4.0 with SP6a in a trusted domain will be disabled.

You can enable this policy setting after you eliminate all Windows 9x clients from the domain and upgrade all Windows NT 4.0 servers and domain controllers from trusted/trusting domains to Windows NT 4.0 with SP6a.

Ensure 'RequireSignOrSeal' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters
Registry Value: RequireSignOrSeal
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.1_L1_Ensure_Domain_member_Digitally_encrypt_or_sign_secure_channel_data_always_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:01.616Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36142-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:01.616Z"
                    start-time="2017-05-08T21:10:01.554Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'RequireSignOrSeal' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10178"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10073"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10071">
                  <cis:evidence_item itemref="3365">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Services\Netlogon\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="RequireSignOrSeal"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1074"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.6.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1074"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36142-8 -- More
    CCE Information
    CCE-IDv5: CCE-36142-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 13: Data Protection: -- More
    Critical Control Information
    Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

Pass

2.3.6.2 (L1) Ensure 'Domain member: Digitally encrypt secure channel data (when possible)' is set to 'Enabled'

Description:

This policy setting determines whether a domain member should attempt to negotiate encryption for all secure channel traffic that it initiates.

The recommended state for this setting is: Enabled.

When a computer joins a domain, a computer account is created. After it joins the domain, the computer uses the password for that account to create a secure channel with the domain controller for its domain every time that it restarts. Requests that are sent on the secure channel are authenticated—and sensitive information such as passwords are encrypted—but the channel is not integrity-checked, and not all information is encrypted.

Digital encryption and signing of the secure channel is a good idea where it is supported. The secure channel protects domain credentials as they are sent to the domain controller.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Domain member: Digitally encrypt secure channel data (when possible)

Impact:

None - this is the default configuration. However, only Windows NT 4.0 Service Pack 6a (SP6a) and subsequent versions of the Windows operating system support digital encryption and signing of the secure channel. Windows 98 Second Edition clients do not support it unless they have the Dsclient installed.

Ensure 'SealSecureChannel' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters
Registry Value: SealSecureChannel
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.2_L1_Ensure_Domain_member_Digitally_encrypt_secure_channel_data_when_possible_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:01.694Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37130-2</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:01.694Z"
                    start-time="2017-05-08T21:10:01.632Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'SealSecureChannel' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10179"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10074"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10072">
                  <cis:evidence_item itemref="3366">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Services\Netlogon\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="SealSecureChannel"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1075"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.6.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1075"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37130-2 -- More
    CCE Information
    CCE-IDv5: CCE-37130-2
    Published On:
    Last Modified On:

Critical Controls:

  • Control 13: Data Protection: -- More
    Critical Control Information
    Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

Pass

2.3.6.3 (L1) Ensure 'Domain member: Digitally sign secure channel data (when possible)' is set to 'Enabled'

Description:

This policy setting determines whether a domain member should attempt to negotiate whether all secure channel traffic that it initiates must be digitally signed. Digital signatures protect the traffic from being modified by anyone who captures the data as it traverses the network.

The recommended state for this setting is: Enabled.

When a computer joins a domain, a computer account is created. After it joins the domain, the computer uses the password for that account to create a secure channel with the domain controller for its domain every time that it restarts. Requests that are sent on the secure channel are authenticated—and sensitive information such as passwords are encrypted—but the channel is not integrity-checked, and not all information is encrypted.

Digital encryption and signing of the secure channel is a good idea where it is supported. The secure channel protects domain credentials as they are sent to the domain controller.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Domain member: Digitally sign secure channel data (when possible)

Impact:

None - this is the default configuration. However, only Windows NT 4.0 with Service Pack 6a (SP6a) and subsequent versions of the Windows operating system support digital encryption and signing of the secure channel. Windows 98 Second Edition clients do not support it unless they have the Dsclient installed.

Ensure 'SignSecureChannel' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters
Registry Value: SignSecureChannel
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.3_L1_Ensure_Domain_member_Digitally_sign_secure_channel_data_when_possible_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:01.757Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37222-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:01.757Z"
                    start-time="2017-05-08T21:10:01.694Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'SignSecureChannel' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10180"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10075"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10073">
                  <cis:evidence_item itemref="3367">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Services\Netlogon\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="SignSecureChannel"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1076"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.6.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1076"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37222-7 -- More
    CCE Information
    CCE-IDv5: CCE-37222-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 13: Data Protection: -- More
    Critical Control Information
    Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

Pass

2.3.6.4 (L1) Ensure 'Domain member: Disable machine account password changes' is set to 'Disabled'

Description:

This policy setting determines whether a domain member can periodically change its computer account password. Computers that cannot automatically change their account passwords are potentially vulnerable, because an attacker might be able to determine the password for the system's domain account.

The recommended state for this setting is: Disabled.

The default configuration for Windows Server 2003-based computers that belong to a domain is that they are automatically required to change the passwords for their accounts every 30 days. If you disable this policy setting, computers that run Windows Server 2003 will retain the same passwords as their computer accounts. Computers that are no longer able to automatically change their account password are at risk from an attacker who could determine the password for the computer's domain account.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Domain member: Disable machine account password changes

Impact:

None - this is the default configuration.

Ensure 'DisablePasswordChange' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters
Registry Value: DisablePasswordChange
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.4_L1_Ensure_Domain_member_Disable_machine_account_password_changes_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:01.835Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37508-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:01.835Z"
                    start-time="2017-05-08T21:10:01.757Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DisablePasswordChange' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10181"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10076"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10074">
                  <cis:evidence_item itemref="3368">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Services\Netlogon\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="DisablePasswordChange"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1077"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.6.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1077"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37508-9 -- More
    CCE Information
    CCE-IDv5: CCE-37508-9
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.3.6.5 (L1) Ensure 'Domain member: Maximum machine account password age' is set to '30 or fewer days, but not 0'

Description:

This policy setting determines the maximum allowable age for a computer account password. By default, domain members automatically change their domain passwords every 30 days. If you increase this interval significantly so that the computers no longer change their passwords, an attacker would have more time to undertake a brute force attack against one of the computer accounts.

The recommended state for this setting is: 30 or fewer days, but not 0.

Note: A value of 0 does not conform to the benchmark as it disables maximum password age.

In Active Directory-based domains, each computer has an account and password just like every user. By default, the domain members automatically change their domain password every 30 days. If you increase this interval significantly, or set it to 0 so that the computers no longer change their passwords, an attacker will have more time to undertake a brute force attack to guess the password of one or more computer accounts.

To establish the recommended configuration via GP, set the following UI path to 30 or fewer days, but not 0:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Domain member: Maximum machine account password age

Impact:

None - this is the default configuration.

All of the following tests or sub-groups must pass:
Ensure 'MaximumPasswordAge' is 'Windows: Registry Value' to '30' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters
Registry Value: MaximumPasswordAge
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be less than or equal to 30 30
Ensure 'MaximumPasswordAge' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters
Registry Value: MaximumPasswordAge
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be greater than 0 30

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.5_L1_Ensure_Domain_member_Maximum_machine_account_password_age_is_set_to_30_or_fewer_days_but_not_0"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:01.913Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37431-4</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:01.913Z"
                    start-time="2017-05-08T21:10:01.835Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'MaximumPasswordAge' is 'Windows: Registry Value' to '30'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10183"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10078"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10076">
                  <cis:evidence_item itemref="3369">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Services\Netlogon\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="MaximumPasswordAge"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="30" dt="int" ev="30" name="value" op="less than or equal" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'MaximumPasswordAge' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10182"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10077"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10075">
                  <cis:evidence_item itemref="3370">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Services\Netlogon\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="MaximumPasswordAge"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="30" dt="int" ev="0" name="value" op="greater than" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1078"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.6.5.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1078"/>
      </check>
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1079"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.6.5.2_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1079"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37431-4 -- More
    CCE Information
    CCE-IDv5: CCE-37431-4
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.3.6.6 (L1) Ensure 'Domain member: Require strong (Windows 2000 or later) session key' is set to 'Enabled'

Description:

When this policy setting is enabled, a secure channel can only be established with domain controllers that are capable of encrypting secure channel data with a strong (128-bit) session key.

To enable this policy setting, all domain controllers in the domain must be able to encrypt secure channel data with a strong key, which means all domain controllers must be running Microsoft Windows 2000 or later.

The recommended state for this setting is: Enabled.

Session keys that are used to establish secure channel communications between domain controllers and member computers are much stronger in Windows 2000 than they were in previous Microsoft operating systems. Whenever possible, you should take advantage of these stronger session keys to help protect secure channel communications from attacks that attempt to hijack network sessions and eavesdropping. (Eavesdropping is a form of hacking in which network data is read or altered in transit. The data can be modified to hide or change the sender, or be redirected.)

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Domain member: Require strong (Windows 2000 or later) session key

Impact:

None - this is the default configuration. However, computers will not be able to join Windows NT 4.0 domains, and trusts between Active Directory domains and Windows NT-style domains may not work properly. Also, domain controllers with this setting configured will not allow older pre-Windows 2000 clients (that that do not support this policy setting) to join the domain.

Ensure 'RequireStrongKey' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netlogon\Parameters
Registry Value: RequireStrongKey
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.6.6_L1_Ensure_Domain_member_Require_strong_Windows_2000_or_later_session_key_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:01.976Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37614-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:01.976Z"
                    start-time="2017-05-08T21:10:01.913Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'RequireStrongKey' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10184"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10079"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10077">
                  <cis:evidence_item itemref="3371">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Services\Netlogon\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="RequireStrongKey"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1080"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.6.6.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1080"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37614-5 -- More
    CCE Information
    CCE-IDv5: CCE-37614-5
    Published On:
    Last Modified On:

Critical Controls:

  • Control 13: Data Protection: -- More
    Critical Control Information
    Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

2.3.7 Interactive logon

This section contains recommendations related to interactive logons.

Pass

2.3.7.1 (L1) Ensure 'Interactive logon: Do not display last user name' is set to 'Enabled'

Description:

This policy setting determines whether the account name of the last user to log on to the client computers in your organization will be displayed in each computer's respective Windows logon screen. Enable this policy setting to prevent intruders from collecting account names visually from the screens of desktop or laptop computers in your organization.

The recommended state for this setting is: Enabled.

An attacker with access to the console (for example, someone with physical access or someone who is able to connect to the server through Terminal Services) could view the name of the last user who logged on to the server. The attacker could then try to guess the password, use a dictionary, or use a brute-force attack to try and log on.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Interactive logon: Do not display last user name

Impact:

The name of the last user to successfully log on is not be displayed in the Windows logon screen.

Ensure 'DontDisplayLastUserName' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System
Registry Value: DontDisplayLastUserName
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.1_L1_Ensure_Interactive_logon_Do_not_display_last_user_name_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:02.038Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36056-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:02.038Z"
                    start-time="2017-05-08T21:10:01.976Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DontDisplayLastUserName' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10185"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10080"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10078">
                  <cis:evidence_item itemref="3372">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows\CurrentVersion\Policies\System"/>
                        <cis:evidence_item_pk_field name="name" value="DontDisplayLastUserName"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1081"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.7.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1081"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36056-0 -- More
    CCE Information
    CCE-IDv5: CCE-36056-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 13: Data Protection: -- More
    Critical Control Information
    Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

Pass

2.3.7.2 (L1) Ensure 'Interactive logon: Do not require CTRL+ALT+DEL' is set to 'Disabled'

Description:

This policy setting determines whether users must press CTRL+ALT+DEL before they log on.

The recommended state for this setting is: Disabled.

Microsoft developed this feature to make it easier for users with certain types of physical impairments to log on to computers that run Windows. If users are not required to press CTRL+ALT+DEL, they are susceptible to attacks that attempt to intercept their passwords. If CTRL+ALT+DEL is required before logon, user passwords are communicated by means of a trusted path.

An attacker could install a Trojan horse program that looks like the standard Windows logon dialog box and capture the user's password. The attacker would then be able to log on to the compromised account with whatever level of privilege that user has.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Interactive logon: Do not require CTRL+ALT+DEL

Impact:

Users must press CTRL+ALT+DEL before they log on to Windows unless they use a smart card for Windows logon. A smart card is a tamper-proof device that stores security information.

Ensure 'DisableCAD' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System
Registry Value: DisableCAD
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.2_L1_Ensure_Interactive_logon_Do_not_require_CTRLALTDEL_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:02.116Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/8"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37637-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:02.116Z"
                    start-time="2017-05-08T21:10:02.038Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DisableCAD' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10186"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10081"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10079">
                  <cis:evidence_item itemref="3373">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows\CurrentVersion\Policies\System"/>
                        <cis:evidence_item_pk_field name="name" value="DisableCAD"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1082"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.7.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1082"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37637-6 -- More
    CCE Information
    CCE-IDv5: CCE-37637-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 8: Malware Defenses: -- More
    Critical Control Information
    Control: Control the installation, spread, and execution of malicious code at multiple points in the enterprise, while optimizing the use of automation to enable rapid updating of defense, data gathering, and corrective action.

Pass

2.3.7.3 (L1) Ensure 'Interactive logon: Machine inactivity limit' is set to '900 or fewer second(s), but not 0'

Description:

Windows notices inactivity of a logon session, and if the amount of inactive time exceeds the inactivity limit, then the screen saver will run, locking the session.

The recommended state for this setting is: 900 or fewer second(s), but not 0.

Note: A value of 0 does not conform to the benchmark as it disables the machine inactivity limit.

If a user forgets to lock their computer when they walk away it's possible that a passerby will hijack it.

To establish the recommended configuration via GP, set the following UI path to 900 or fewer seconds, but not 0:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Interactive logon: Machine inactivity limit

Impact:

The screen saver will automatically activate when the computer has been unattended for the amount of time specified. The impact should be minimal since the screen saver is enabled by default.

All of the following tests or sub-groups must pass:
Ensure 'InactivityTimeoutSecs' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System
Registry Value: InactivityTimeoutSecs
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to not be set to 0 900
Ensure 'InactivityTimeoutSecs' is 'Windows: Registry Value' to '900' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System
Registry Value: InactivityTimeoutSecs
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be less than or equal to 900 900

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.3_L1_Ensure_Interactive_logon_Machine_inactivity_limit_is_set_to_900_or_fewer_seconds_but_not_0"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:02.194Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38235-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:02.194Z"
                    start-time="2017-05-08T21:10:02.116Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'InactivityTimeoutSecs' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10187"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10082"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10080">
                  <cis:evidence_item itemref="3374">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows\CurrentVersion\Policies\System"/>
                        <cis:evidence_item_pk_field name="name" value="InactivityTimeoutSecs"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="900" dt="int" ev="0" name="value" op="not equal" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'InactivityTimeoutSecs' is 'Windows: Registry Value' to '900'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10188"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10083"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10081">
                  <cis:evidence_item itemref="3375">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows\CurrentVersion\Policies\System"/>
                        <cis:evidence_item_pk_field name="name" value="InactivityTimeoutSecs"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="900" dt="int" ev="900" name="value" op="less than or equal" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1083"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.7.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1083"/>
      </check>
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1084"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.7.3.2_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1084"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38235-8 -- More
    CCE Information
    CCE-IDv5: CCE-38235-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.5
    Label: Ensure Workstation Screen Locks Are Configured
    Description: Configure screen locks on systems to limit access to unattended workstations.

Pass

2.3.7.4 (L1) Configure 'Interactive logon: Message text for users attempting to log on'

Description:

This policy setting specifies a text message that displays to users when they log on. Configure this setting in a manner that is consistent with the security and operational requirements of your organization.

Displaying a warning message before logon may help prevent an attack by warning the attacker about the consequences of their misconduct before it happens. It may also help to reinforce corporate policy by notifying employees of the appropriate policy during the logon process. This text is often used for legal reasons—for example, to warn users about the ramifications of misusing company information or to warn them that their actions may be audited.

Note: Any warning that you display should first be approved by your organization's legal and human resources representatives.

To establish the recommended configuration via GP, configure the following UI path to a value that is consistent with the security and operational requirements of your organization:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Interactive logon: Message text for users attempting to log on

Impact:

Users will have to acknowledge a dialog box containing the configured text before they can log on to the computer.

Note: Windows Vista and Windows XP Professional support logon banners that can exceed 512 characters in length and that can also contain carriage-return line-feed sequences. However, Windows 2000-based clients cannot interpret and display these messages. You must use a Windows 2000-based computer to create a logon message policy that applies to Windows 2000-based computers.

Ensure 'LegalNoticeText' is pattern match to '[a-zA-Z]' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System
Registry Value: LegalNoticeText
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_sz reg_sz
the registry key's value matches the regular expression [a-zA-Z] Authorized users only. Actual or attempted unauthorized use of this computer system may result in criminal and/or civil prosecution and/or University disciplinary action. We reserve the right to view, monitor, and record activity on this system without notice or permission. Any information obtained by monitoring, reviewing, or recording is subject to review by release to law enforcement organizations in connection with the investigation or prosecution of possible criminal unauthorized activity on the system in accordance with Federal law, State statute, and University policy. If you are not an authorized user of this system, exit the system at this time.

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.4_L1_Configure_Interactive_logon_Message_text_for_users_attempting_to_log_on"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:02.272Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident system="http://cce.mitre.org">CCE-37226-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:02.272Z"
                    start-time="2017-05-08T21:10:02.194Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'LegalNoticeText' is pattern match to '[a-zA-Z]'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10189"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10084"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10082">
                  <cis:evidence_item itemref="3376">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows\CurrentVersion\Policies\System"/>
                        <cis:evidence_item_pk_field name="name" value="LegalNoticeText"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_sz" dt="string" ev="reg_sz" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="Authorized users only. Actual or attempted unauthorized use of this computer system may result in criminal and/or civil prosecution and/or University disciplinary action. We reserve the right to view, monitor, and record activity on this system without notice or permission. Any information obtained by monitoring, reviewing, or recording is subject to review by release to law enforcement organizations in connection with the investigation or prosecution of possible criminal unauthorized activity on the system in accordance with Federal law, State statute, and University policy. If you are not an authorized user of this system, exit the system at this time."
                                         dt="string"
                                         ev="[a-zA-Z]"
                                         name="value"
                                         op="pattern match"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1085"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.7.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1085"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37226-8 -- More
    CCE Information
    CCE-IDv5: CCE-37226-8
    Published On:
    Last Modified On:

Pass

2.3.7.5 (L1) Configure 'Interactive logon: Message title for users attempting to log on'

Description:

This policy setting specifies the text displayed in the title bar of the window that users see when they log on to the system. Configure this setting in a manner that is consistent with the security and operational requirements of your organization.

Displaying a warning message before logon may help prevent an attack by warning the attacker about the consequences of their misconduct before it happens. It may also help to reinforce corporate policy by notifying employees of the appropriate policy during the logon process.

To establish the recommended configuration via GP, configure the following UI path to a value that is consistent with the security and operational requirements of your organization:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Interactive logon: Message title for users attempting to log on

Impact:

Users will have to acknowledge a dialog box with the configured title before they can log on to the computer.

Ensure 'LegalNoticeCaption' is pattern match to '[a-zA-Z]' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System
Registry Value: LegalNoticeCaption
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_sz reg_sz
the registry key's value matches the regular expression [a-zA-Z] Authorized Users Only

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.5_L1_Configure_Interactive_logon_Message_title_for_users_attempting_to_log_on"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:02.335Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident system="http://cce.mitre.org">CCE-37512-1</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:02.335Z"
                    start-time="2017-05-08T21:10:02.272Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'LegalNoticeCaption' is pattern match to '[a-zA-Z]'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10190"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10085"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10083">
                  <cis:evidence_item itemref="3377">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows\CurrentVersion\Policies\System"/>
                        <cis:evidence_item_pk_field name="name" value="LegalNoticeCaption"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_sz" dt="string" ev="reg_sz" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="Authorized Users Only" dt="string" ev="[a-zA-Z]" name="value"
                                         op="pattern match"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1086"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.7.5.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1086"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37512-1 -- More
    CCE Information
    CCE-IDv5: CCE-37512-1
    Published On:
    Last Modified On:

Pass

2.3.7.7 (L1) Ensure 'Interactive logon: Prompt user to change password before expiration' is set to 'between 5 and 14 days'

Description:

This policy setting determines how far in advance users are warned that their password will expire. It is recommended that you configure this policy setting to at least 5 days but no more than 14 days to sufficiently warn users when their passwords will expire.

The recommended state for this setting is: between 5 and 14 days.

It is recommended that user passwords be configured to expire periodically. Users will need to be warned that their passwords are going to expire, or they may inadvertently be locked out of the computer when their passwords expire. This condition could lead to confusion for users who access the network locally, or make it impossible for users to access your organization's network through dial-up or virtual private network (VPN) connections.

To establish the recommended configuration via GP, set the following UI path to a value between 5 and 14 days:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Interactive logon: Prompt user to change password before expiration

Impact:

Users will see a dialog box prompt to change their password each time that they log on to the domain when their password is configured to expire between 5 and 14 days.

All of the following tests or sub-groups must pass:
Ensure 'PasswordExpiryWarning' is 'Windows: Registry Value' to '14' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon
Registry Value: PasswordExpiryWarning
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be less than or equal to 14 14
Ensure 'passwordexpirywarning' is 'Windows: Registry Value' to '5' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon
Registry Value: passwordexpirywarning
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be greater than or equal to 5 14

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.7_L1_Ensure_Interactive_logon_Prompt_user_to_change_password_before_expiration_is_set_to_between_5_and_14_days"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:02.460Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37622-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:02.460Z"
                    start-time="2017-05-08T21:10:02.335Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'PasswordExpiryWarning' is 'Windows: Registry Value' to '14'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10192"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10087"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10085">
                  <cis:evidence_item itemref="3378">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows NT\CurrentVersion\Winlogon"/>
                        <cis:evidence_item_pk_field name="name" value="PasswordExpiryWarning"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="14" dt="int" ev="14" name="value" op="less than or equal" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'passwordexpirywarning' is 'Windows: Registry Value' to '5'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10193"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10088"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10086">
                  <cis:evidence_item itemref="3379">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows NT\CurrentVersion\Winlogon"/>
                        <cis:evidence_item_pk_field name="name" value="passwordexpirywarning"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="14" dt="int" ev="5" name="value" op="greater than or equal" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1088"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.7.7.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1088"/>
      </check>
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1089"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.7.7.3_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1089"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37622-8 -- More
    CCE Information
    CCE-IDv5: CCE-37622-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.3.7.8 (L1) Ensure 'Interactive logon: Require Domain Controller Authentication to unlock workstation' is set to 'Enabled' (MS only)

Description:

Logon information is required to unlock a locked computer. For domain accounts, the Interactive logon: Require Domain Controller authentication to unlock workstation setting determines whether it is necessary to contact a domain controller to unlock a computer.

The recommended state for this setting is: Enabled.

By default, the computer caches in memory the credentials of any users who are authenticated locally. The computer uses these cached credentials to authenticate anyone who attempts to unlock the console. When cached credentials are used, any changes that have recently been made to the account—such as user rights assignments, account lockout, or the account being disabled—are not considered or applied after the account is authenticated. User privileges are not updated, and (more importantly) disabled accounts are still able to unlock the console of the computer.

To implement the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Interactive logon: Require Domain Controller Authentication to unlock workstation

Impact:

When the console on a computer is locked, either by a user or automatically by a screen saver time-out, the console can only be unlocked if a domain controller is available to re-authenticate the domain account that is being used to unlock the computer. If no domain controller is available, the user cannot unlock the computer.

Ensure 'ForceUnlockLogon' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon
Registry Value: ForceUnlockLogon
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.8_L1_Ensure_Interactive_logon_Require_Domain_Controller_Authentication_to_unlock_workstation_is_set_to_Enabled_MS_only"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:02.538Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/9"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38240-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:02.538Z"
                    start-time="2017-05-08T21:10:02.475Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'ForceUnlockLogon' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10194"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10089"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10087">
                  <cis:evidence_item itemref="3380">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows NT\CurrentVersion\Winlogon"/>
                        <cis:evidence_item_pk_field name="name" value="ForceUnlockLogon"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1090"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.7.8.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1090"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38240-8 -- More
    CCE Information
    CCE-IDv5: CCE-38240-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.9
    Label: Configure Account Access Centrally
    Description: Configure access for all accounts through a centralized point of authentication, for example Active Directory or LDAP. Configure network and security devices for centralized authentication as well.

Pass

2.3.7.9 (L1) Ensure 'Interactive logon: Smart card removal behavior' is set to 'Lock Workstation' or higher

Description:

This policy setting determines what happens when the smart card for a logged-on user is removed from the smart card reader.

The recommended state for this setting is: Lock Workstation. Configuring this setting to Force Logoff or Disconnect if a Remote Desktop Services session also conforms with the benchmark.

Users sometimes forget to lock their workstations when they are away from them, allowing the possibility for malicious users to access their computers. If smart cards are used for authentication, the computer should automatically lock itself when the card is removed to ensure that only the user with the smart card is accessing resources using those credentials.

To establish the recommended configuration via GP, set the following UI path to Lock Workstation (or, if applicable for your environment, Force Logoff or Disconnect if a Remote Desktop Services session):

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Interactive logon: Smart card removal behavior

Impact:

If you select Lock Workstation, the workstation is locked when the smart card is removed, allowing users to leave the area, take their smart card with them, and still maintain a protected session.

If you select Force Logoff, users are automatically logged off when their smart card is removed.

If you select Disconnect if a Remote Desktop Services session, removal of the smart card disconnects the session without logging the users off. This allows the user to insert the smart card and resume the session later, or at another smart card reader-equipped computer, without having to log on again. If the session is local, this policy will function identically to Lock Workstation.

Enforcing this setting on computers used by people who must log onto multiple computers in order to perform their duties could be frustrating and lower productivity. For example, if network administrators are limited to a single account but need to log into several computers simultaneously in order to effectively manage the network enforcing this setting will limit them to logging onto one computer at a time. For these reasons it is recommended that this setting only be enforced on workstations used for purposes commonly associated with typical users such as document creation and email.

Ensure 'ScRemoveOption' is 'Windows: Registry Value' to '^(1|2|3)$' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon
Registry Value: ScRemoveOption
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_sz reg_sz
the registry key's value matches the regular expression ^(1|2|3)$ 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.7.9_L1_Ensure_Interactive_logon_Smart_card_removal_behavior_is_set_to_Lock_Workstation_or_higher"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:02.600Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38333-1</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:02.600Z"
                    start-time="2017-05-08T21:10:02.538Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'ScRemoveOption' is 'Windows: Registry Value' to '^(1|2|3)$'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10195"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10090"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10088">
                  <cis:evidence_item itemref="3381">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows NT\CurrentVersion\Winlogon"/>
                        <cis:evidence_item_pk_field name="name" value="ScRemoveOption"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_sz" dt="string" ev="reg_sz" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="string" ev="^(1|2|3)$" name="value" op="pattern match" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1091"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.7.9.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1091"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38333-1 -- More
    CCE Information
    CCE-IDv5: CCE-38333-1
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.5
    Label: Ensure Workstation Screen Locks Are Configured
    Description: Configure screen locks on systems to limit access to unattended workstations.

2.3.8 Microsoft network client

This section contains recommendations related to configuring the Microsoft network client.

Pass

2.3.8.1 (L1) Ensure 'Microsoft network client: Digitally sign communications (always)' is set to 'Enabled'

Description:

This policy setting determines whether packet signing is required by the SMB client component.

Note: When Windows Vista-based computers have this policy setting enabled and they connect to file or print shares on remote servers, it is important that the setting is synchronized with its companion setting, Microsoft network server: Digitally sign communications (always), on those servers. For more information about these settings, see the "Microsoft network client and server: Digitally sign communications (four related settings)" section in Chapter 5 of the Threats and Countermeasures guide.

The recommended state for this setting is: Enabled.

Session hijacking uses tools that allow attackers who have access to the same network as the client or server to interrupt, end, or steal a session in progress. Attackers can potentially intercept and modify unsigned SMB packets and then modify the traffic and forward it so that the server might perform undesirable actions. Alternatively, the attacker could pose as the server or client after legitimate authentication and gain unauthorized access to data.

SMB is the resource sharing protocol that is supported by many Windows operating systems. It is the basis of NetBIOS and many other protocols. SMB signatures authenticate both users and the servers that host the data. If either side fails the authentication process, data transmission will not take place.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Microsoft network client: Digitally sign communications (always)

Impact:

The Microsoft network client will not communicate with a Microsoft network server unless that server agrees to perform SMB packet signing.

The Windows 2000 Server, Windows 2000 Professional, Windows Server 2003, Windows XP Professional and Windows Vista implementations of the SMB file and print sharing protocol support mutual authentication, which prevents session hijacking attacks and supports message authentication to prevent man-in-the-middle attacks. SMB signing provides this authentication by placing a digital signature into each SMB, which is then verified by both the client and the server.

Implementation of SMB signing may negatively affect performance, because each packet needs to be signed and verified. If these settings are enabled on a server that is performing multiple roles, such as a small business server that is serving as a domain controller, file server, print server, and application server performance may be substantially slowed. Additionally, if you configure computers to ignore all unsigned SMB communications, older applications and operating systems will not be able to connect. However, if you completely disable all SMB signing, computers will be vulnerable to session hijacking attacks.

When SMB signing policies are enabled on domain controllers running Windows Server 2003 and member computers running Windows Vista SP1 or Windows Server 2008 group policy processing will fail. A hotfix is available from Microsoft that resolves this issue; see Microsoft Knowledge Base article 950876 for more details: Group Policy settings are not applied on member computers that are running Windows Server 2008 or Windows Vista SP1 when certain SMB signing policies are enabled.

Ensure 'RequireSecuritySignature' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters
Registry Value: RequireSecuritySignature
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.8.1_L1_Ensure_Microsoft_network_client_Digitally_sign_communications_always_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:02.663Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36325-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:02.663Z"
                    start-time="2017-05-08T21:10:02.600Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'RequireSecuritySignature' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10196"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10091"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10089">
                  <cis:evidence_item itemref="3382">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="System\CurrentControlSet\Services\LanmanWorkstation\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="RequireSecuritySignature"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1092"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.8.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1092"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36325-9 -- More
    CCE Information
    CCE-IDv5: CCE-36325-9
    Published On:
    Last Modified On:

Critical Controls:

  • Control 13: Data Protection: -- More
    Critical Control Information
    Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

Pass

2.3.8.2 (L1) Ensure 'Microsoft network client: Digitally sign communications (if server agrees)' is set to 'Enabled'

Description:

This policy setting determines whether the SMB client will attempt to negotiate SMB packet signing.

Note: Enabling this policy setting on SMB clients on your network makes them fully effective for packet signing with all clients and servers in your environment.

The recommended state for this setting is: Enabled.

Session hijacking uses tools that allow attackers who have access to the same network as the client or server to interrupt, end, or steal a session in progress. Attackers can potentially intercept and modify unsigned SMB packets and then modify the traffic and forward it so that the server might perform undesirable actions. Alternatively, the attacker could pose as the server or client after legitimate authentication and gain unauthorized access to data.

SMB is the resource sharing protocol that is supported by many Windows operating systems. It is the basis of NetBIOS and many other protocols. SMB signatures authenticate both users and the servers that host the data. If either side fails the authentication process, data transmission will not take place.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Microsoft network client: Digitally sign communications (if server agrees)

Impact:

None - this is the default behavior.

The Windows 2000 Server, Windows 2000 Professional, Windows Server 2003, Windows XP Professional and Windows Vista implementations of the SMB file and print sharing protocol support mutual authentication, which prevents session hijacking attacks and supports message authentication to prevent man-in-the-middle attacks. SMB signing provides this authentication by placing a digital signature into each SMB, which is then verified by both the client and the server.

Implementation of SMB signing may negatively affect performance, because each packet needs to be signed and verified. If these settings are enabled on a server that is performing multiple roles, such as a small business server that is serving as a domain controller, file server, print server, and application server performance may be substantially slowed. Additionally, if you configure computers to ignore all unsigned SMB communications, older applications and operating systems will not be able to connect. However, if you completely disable all SMB signing, computers will be vulnerable to session hijacking attacks.

When SMB signing policies are enabled on domain controllers running Windows Server 2003 and member computers running Windows Vista SP1 or Windows Server 2008 group policy processing will fail. A hotfix is available from Microsoft that resolves this issue; see Microsoft Knowledge Base article 950876 for more details: Group Policy settings are not applied on member computers that are running Windows Server 2008 or Windows Vista SP1 when certain SMB signing policies are enabled.

Ensure 'EnableSecuritySignature' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters
Registry Value: EnableSecuritySignature
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.8.2_L1_Ensure_Microsoft_network_client_Digitally_sign_communications_if_server_agrees_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:02.725Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36269-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:02.725Z"
                    start-time="2017-05-08T21:10:02.663Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnableSecuritySignature' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10197"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10092"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10090">
                  <cis:evidence_item itemref="3383">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="System\CurrentControlSet\Services\LanmanWorkstation\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="EnableSecuritySignature"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1093"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.8.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1093"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36269-9 -- More
    CCE Information
    CCE-IDv5: CCE-36269-9
    Published On:
    Last Modified On:

Critical Controls:

  • Control 13: Data Protection: -- More
    Critical Control Information
    Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

Pass

2.3.8.3 (L1) Ensure 'Microsoft network client: Send unencrypted password to third-party SMB servers' is set to 'Disabled'

Description:

This policy setting determines whether the SMB redirector will send plaintext passwords during authentication to third-party SMB servers that do not support password encryption.

It is recommended that you disable this policy setting unless there is a strong business case to enable it. If this policy setting is enabled, unencrypted passwords will be allowed across the network.

The recommended state for this setting is: Disabled.

If you enable this policy setting, the server can transmit passwords in plaintext across the network to other computers that offer SMB services, which is a significant security risk. These other computers may not use any of the SMB security mechanisms that are included with Windows Server 2003.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Microsoft network client: Send unencrypted password to third-party SMB servers

Impact:

None - this is the default configuration.

Some very old applications and operating systems such as MS-DOS, Windows for Workgroups 3.11, and Windows 95a may not be able to communicate with the servers in your organization by means of the SMB protocol.

Ensure 'EnablePlainTextPassword' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanWorkstation\Parameters
Registry Value: EnablePlainTextPassword
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.8.3_L1_Ensure_Microsoft_network_client_Send_unencrypted_password_to_third-party_SMB_servers_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:02.787Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37863-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:02.787Z"
                    start-time="2017-05-08T21:10:02.725Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnablePlainTextPassword' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10198"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10093"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10091">
                  <cis:evidence_item itemref="3384">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="System\CurrentControlSet\Services\LanmanWorkstation\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="EnablePlainTextPassword"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1094"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.8.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1094"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37863-8 -- More
    CCE Information
    CCE-IDv5: CCE-37863-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 13: Data Protection: -- More
    Critical Control Information
    Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

2.3.9 Microsoft network server

This section contains recommendations related to configuring the Microsoft network server.

Pass

2.3.9.1 (L1) Ensure 'Microsoft network server: Amount of idle time required before suspending session' is set to '15 or fewer minute(s), but not 0'

Description:

This policy setting allows you to specify the amount of continuous idle time that must pass in an SMB session before the session is suspended because of inactivity. Administrators can use this policy setting to control when a computer suspends an inactive SMB session. If client activity resumes, the session is automatically reestablished.

A value of 0 appears to allow sessions to persist indefinitely. The maximum value is 99999, which is over 69 days; in effect, this value disables the setting.

The recommended state for this setting is: 15 or fewer minute(s), but not 0.

Each SMB session consumes server resources, and numerous null sessions will slow the server or possibly cause it to fail. An attacker could repeatedly establish SMB sessions until the server's SMB services become slow or unresponsive.

To establish the recommended configuration via GP, set the following UI path to 15 or fewer minute(s), but not 0:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Microsoft network server: Amount of idle time required before suspending session

Impact:

There will be little impact because SMB sessions will be re-established automatically if the client resumes activity.

All of the following tests or sub-groups must pass:
Ensure 'AutoDisconnect' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters
Registry Value: AutoDisconnect
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to not be set to 0 15
Ensure 'AutoDisconnect' is 'Windows: Registry Value' to '15' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters
Registry Value: AutoDisconnect
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 15 15

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.9.1_L1_Ensure_Microsoft_network_server_Amount_of_idle_time_required_before_suspending_session_is_set_to_15_or_fewer_minutes_but_not_0"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:02.866Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/3"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38046-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:02.866Z"
                    start-time="2017-05-08T21:10:02.787Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AutoDisconnect' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10200"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10095"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10093">
                  <cis:evidence_item itemref="3385">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Services\LanManServer\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="AutoDisconnect"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="15" dt="int" ev="0" name="value" op="not equal" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AutoDisconnect' is 'Windows: Registry Value' to '15'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10199"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10094"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10092">
                  <cis:evidence_item itemref="3386">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Services\LanManServer\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="AutoDisconnect"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="15" dt="int" ev="15" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1095"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.9.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1095"/>
      </check>
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1096"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.9.1.2_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1096"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38046-9 -- More
    CCE Information
    CCE-IDv5: CCE-38046-9
    Published On:
    Last Modified On:

Critical Controls:

  • Control 3: Secure Configurations for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers: -- More
    Critical Control Information
    Control: Establish, implement, and actively manage (track, report on, correct) the security configuration of laptops, servers, and workstations using a rigorous configuration management and change control process in order to prevent attackers from exploiting vulnerable services and settings.

Pass

2.3.9.2 (L1) Ensure 'Microsoft network server: Digitally sign communications (always)' is set to 'Enabled'

Description:

This policy setting determines whether packet signing is required by the SMB server component. Enable this policy setting in a mixed environment to prevent downstream clients from using the workstation as a network server.

The recommended state for this setting is: Enabled.

Session hijacking uses tools that allow attackers who have access to the same network as the client or server to interrupt, end, or steal a session in progress. Attackers can potentially intercept and modify unsigned SMB packets and then modify the traffic and forward it so that the server might perform undesirable actions. Alternatively, the attacker could pose as the server or client after legitimate authentication and gain unauthorized access to data.

SMB is the resource sharing protocol that is supported by many Windows operating systems. It is the basis of NetBIOS and many other protocols. SMB signatures authenticate both users and the servers that host the data. If either side fails the authentication process, data transmission will not take place.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Microsoft network server: Digitally sign communications (always)

Impact:

The Microsoft network server will not communicate with a Microsoft network client unless that client agrees to perform SMB packet signing.

The Windows 2000 Server, Windows 2000 Professional, Windows Server 2003, Windows XP Professional and Windows Vista implementations of the SMB file and print sharing protocol support mutual authentication, which prevents session hijacking attacks and supports message authentication to prevent man-in-the-middle attacks. SMB signing provides this authentication by placing a digital signature into each SMB, which is then verified by both the client and the server.

Implementation of SMB signing may negatively affect performance, because each packet needs to be signed and verified. If these settings are enabled on a server that is performing multiple roles, such as a small business server that is serving as a domain controller, file server, print server, and application server performance may be substantially slowed. Additionally, if you configure computers to ignore all unsigned SMB communications, older applications and operating systems will not be able to connect. However, if you completely disable all SMB signing, computers will be vulnerable to session hijacking attacks.

When SMB signing policies are enabled on domain controllers running Windows Server 2003 and member computers running Windows Vista SP1 or Windows Server 2008 group policy processing will fail. A hotfix is available from Microsoft that resolves this issue; see Microsoft Knowledge Base article 950876 for more details: Group Policy settings are not applied on member computers that are running Windows Server 2008 or Windows Vista SP1 when certain SMB signing policies are enabled.

Ensure 'RequireSecuritySignature' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters
Registry Value: RequireSecuritySignature
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.9.2_L1_Ensure_Microsoft_network_server_Digitally_sign_communications_always_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:02.928Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37864-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:02.928Z"
                    start-time="2017-05-08T21:10:02.866Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'RequireSecuritySignature' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10201"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10096"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10094">
                  <cis:evidence_item itemref="3387">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Services\LanManServer\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="RequireSecuritySignature"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1097"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.9.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1097"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37864-6 -- More
    CCE Information
    CCE-IDv5: CCE-37864-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 13: Data Protection: -- More
    Critical Control Information
    Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

Pass

2.3.9.3 (L1) Ensure 'Microsoft network server: Digitally sign communications (if client agrees)' is set to 'Enabled'

Description:

This policy setting determines whether the SMB server will negotiate SMB packet signing with clients that request it. If no signing request comes from the client, a connection will be allowed without a signature if the Microsoft network server: Digitally sign communications (always) setting is not enabled.

Note: Enable this policy setting on SMB clients on your network to make them fully effective for packet signing with all clients and servers in your environment.

The recommended state for this setting is: Enabled.

Session hijacking uses tools that allow attackers who have access to the same network as the client or server to interrupt, end, or steal a session in progress. Attackers can potentially intercept and modify unsigned SMB packets and then modify the traffic and forward it so that the server might perform undesirable actions. Alternatively, the attacker could pose as the server or client after legitimate authentication and gain unauthorized access to data.

SMB is the resource sharing protocol that is supported by many Windows operating systems. It is the basis of NetBIOS and many other protocols. SMB signatures authenticate both users and the servers that host the data. If either side fails the authentication process, data transmission will not take place.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Microsoft network server: Digitally sign communications (if client agrees)

Impact:

The Microsoft network server will negotiate SMB packet signing as requested by the client. That is, if packet signing has been enabled on the client, packet signing will be negotiated.

The Windows 2000 Server, Windows 2000 Professional, Windows Server 2003, Windows XP Professional and Windows Vista implementations of the SMB file and print sharing protocol support mutual authentication, which prevents session hijacking attacks and supports message authentication to prevent man-in-the-middle attacks. SMB signing provides this authentication by placing a digital signature into each SMB, which is then verified by both the client and the server.

Implementation of SMB signing may negatively affect performance, because each packet needs to be signed and verified. If these settings are enabled on a server that is performing multiple roles, such as a small business server that is serving as a domain controller, file server, print server, and application server performance may be substantially slowed. Additionally, if you configure computers to ignore all unsigned SMB communications, older applications and operating systems will not be able to connect. However, if you completely disable all SMB signing, computers will be vulnerable to session hijacking attacks.

When SMB signing policies are enabled on domain controllers running Windows Server 2003 and member computers running Windows Vista SP1 or Windows Server 2008 group policy processing will fail. A hotfix is available from Microsoft that resolves this issue; see Microsoft Knowledge Base article 950876 for more details: Group Policy settings are not applied on member computers that are running Windows Server 2008 or Windows Vista SP1 when certain SMB signing policies are enabled.

Ensure 'EnableSecuritySignature' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters
Registry Value: EnableSecuritySignature
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.9.3_L1_Ensure_Microsoft_network_server_Digitally_sign_communications_if_client_agrees_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:02.990Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-35988-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:02.990Z"
                    start-time="2017-05-08T21:10:02.928Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnableSecuritySignature' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10202"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10097"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10095">
                  <cis:evidence_item itemref="3388">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Services\LanManServer\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="EnableSecuritySignature"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1098"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.9.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1098"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-35988-5 -- More
    CCE Information
    CCE-IDv5: CCE-35988-5
    Published On:
    Last Modified On:

Critical Controls:

  • Control 13: Data Protection: -- More
    Critical Control Information
    Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

Pass

2.3.9.4 (L1) Ensure 'Microsoft network server: Disconnect clients when logon hours expire' is set to 'Enabled'

Description:

This security setting determines whether to disconnect users who are connected to the local computer outside their user account's valid logon hours. This setting affects the Server Message Block (SMB) component. If you enable this policy setting you should also enable Network security: Force logoff when logon hours expire (Rule 2.3.11.6).

If your organization configures logon hours for users, this policy setting is necessary to ensure they are effective.

The recommended state for this setting is: Enabled.

If your organization configures logon hours for users, then it makes sense to enable this policy setting. Otherwise, users who should not have access to network resources outside of their logon hours may actually be able to continue to use those resources with sessions that were established during allowed hours.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Microsoft network server: Disconnect clients when logon hours expire

Impact:

None - this is the default configuration. If logon hours are not used in your organization, this policy setting will have no impact. If logon hours are used, existing user sessions will be forcibly terminated when their logon hours expire.

Ensure 'EnableForcedLogoff' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters
Registry Value: EnableForcedLogoff
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.9.4_L1_Ensure_Microsoft_network_server_Disconnect_clients_when_logon_hours_expire_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:03.069Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37972-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:03.069Z"
                    start-time="2017-05-08T21:10:03.006Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnableForcedLogoff' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10203"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10098"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10096">
                  <cis:evidence_item itemref="3389">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Services\LanManServer\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="EnableForcedLogoff"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1099"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.9.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1099"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37972-7 -- More
    CCE Information
    CCE-IDv5: CCE-37972-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.3.9.5 (L1) Ensure 'Microsoft network server: Server SPN target name validation level' is set to 'Accept if provided by client' or higher (MS only)

Description:

This policy setting controls the level of validation a computer with shared folders or printers (the server) performs on the service principal name (SPN) that is provided by the client computer when it establishes a session using the server message block (SMB) protocol.

The server message block (SMB) protocol provides the basis for file and print sharing and other networking operations, such as remote Windows administration. The SMB protocol supports validating the SMB server service principal name (SPN) within the authentication blob provided by a SMB client to prevent a class of attacks against SMB servers referred to as SMB relay attacks. This setting will affect both SMB1 and SMB2.

The recommended state for this setting is: Accept if provided by client. Configuring this setting to Required from client also conforms to the benchmark.

The identity of a computer can be spoofed to gain unauthorized access to network resources.

To establish the recommended configuration via GP, set the following UI path to Accept if provided by client (configuring to Required from client also conforms to the benchmark):

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Microsoft network server: Server SPN target name validation level

Impact:

All Windows operating systems support both a client-side SMB component and a server-side SMB component. This setting affects the server SMB behavior, and its implementation should be carefully evaluated and tested to prevent disruptions to file and print serving capabilities.

If configured to Accept if provided by client, the SMB server will accept and validate the SPN provided by the SMB client and allow a session to be established if it matches the SMB server’s list of SPN’s for itself. If the SPN does NOT match, the session request for that SMB client will be denied.

If configured to Required from client, the SMB client MUST send a SPN name in session setup, and the SPN name provided MUST match the SMB server that is being requested to establish a connection. If no SPN is provided by client, or the SPN provided does not match, the session is denied.

Note: Since the release of the MS KB3161561 security patch, this setting can cause significant issues (such as replication problems, group policy editing issues and blue screen crashes) on domain controllers when used simultaneously with UNC path hardening (i.e. rule 18.4.14.1). CIS therefore recommends against deploying this setting on domain controllers.

Ensure 'SMBServerNameHardeningLevel' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters
Registry Value: SMBServerNameHardeningLevel
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be greater than or equal to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.9.5_L1_Ensure_Microsoft_network_server_Server_SPN_target_name_validation_level_is_set_to_Accept_if_provided_by_client_or_higher_MS_only"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:03.147Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/14"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36170-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:03.147Z"
                    start-time="2017-05-08T21:10:03.069Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'SMBServerNameHardeningLevel' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10204"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10099"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10097">
                  <cis:evidence_item itemref="3390">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Services\LanManServer\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="SMBServerNameHardeningLevel"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="greater than or equal" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1100"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.9.5.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1100"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36170-9 -- More
    CCE Information
    CCE-IDv5: CCE-36170-9
    Published On:
    Last Modified On:

Critical Controls:

  • Control 14: Controlled Access Based on the Need to Know: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct secure access to critical assets (e.g., information, resources, systems) according to the formal determination of which persons, computers, and applications have a need and right to access these critical assets based on an approved classification.

2.3.10 Network access

This section contains recommendations related to network access.

Unknown

2.3.10.1 (L1) Ensure 'Network access: Allow anonymous SID/Name translation' is set to 'Disabled'

Description:

This policy setting determines whether an anonymous user can request security identifier (SID) attributes for another user, or use a SID to obtain its corresponding user name.

The recommended state for this setting is: Disabled.

If this policy setting is enabled, a user with local access could use the well-known Administrator's SID to learn the real name of the built-in Administrator account, even if it has been renamed. That person could then use the account name to initiate a password guessing attack.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Network access: Allow anonymous SID/Name translation

Impact:

None - this is the default configuration.

Ensure 'LSAAnonymousNameLookup' is 'Equals' to 'False' -- More
CIS-CAT was unable to collect any results for the WMI query. Note that a WMI query of the 'Resultant Set of Policy' on a non-domain-joined target is not possible.
(root\rsop\computer) SELECT Setting FROM RSOP_SecuritySettingBoolean WHERE KeyName='LSAAnonymousNameLookup' AND Precedence=1 not collected

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.1_L1_Ensure_Network_access_Allow_anonymous_SIDName_translation_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:59.228Z"
             version="1"
             weight="1.0">
   <result>unknown</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36065-1</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:59.228Z"
                    start-time="2017-05-08T21:09:59.087Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'LSAAnonymousNameLookup' is 'Equals' to 'False'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10205"
                               result="unknown"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10100"
                               type="wmi57_test">
               <cis:evidence_object>
                  <cis:evidence_item itemref="3331">
                     <cis:evidence_item_pk status="not collected">
                        <cis:evidence_item_pk_field name="namespace" value="root\rsop\computer"/>
                        <cis:evidence_item_pk_field name="wql"
                                                    value="SELECT Setting FROM RSOP_SecuritySettingBoolean WHERE KeyName='LSAAnonymousNameLookup' AND Precedence=1"/>
                     </cis:evidence_item_pk>
                  </cis:evidence_item>
               </cis:evidence_object>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1101"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.10.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1101"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36065-1 -- More
    CCE Information
    CCE-IDv5: CCE-36065-1
    Published On:
    Last Modified On:

Critical Controls:

  • Control 13: Data Protection: -- More
    Critical Control Information
    Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

Pass

2.3.10.2 (L1) Ensure 'Network access: Do not allow anonymous enumeration of SAM accounts' is set to 'Enabled' (MS only)

Description:

This policy setting controls the ability of anonymous users to enumerate the accounts in the Security Accounts Manager (SAM). If you enable this policy setting, users with anonymous connections will not be able to enumerate domain account user names on the systems in your environment. This policy setting also allows additional restrictions on anonymous connections.

The recommended state for this setting is: Enabled.

Note: This policy has no effect on domain controllers.

An unauthorized user could anonymously list account names and use the information to attempt to guess passwords or perform social engineering attacks. (Social engineering attacks try to deceive users in some way to obtain passwords or some form of security information.)

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Network access: Do not allow anonymous enumeration of SAM accounts

Impact:

None - this is the default configuration. It will be impossible to establish trusts with Windows NT 4.0-based domains. Also, client computers that run older versions of the Windows operating system such as Windows NT 3.51 and Windows 95 will experience problems when they try to use resources on the server.

Ensure 'RestrictAnonymousSAM' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa
Registry Value: RestrictAnonymousSAM
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.2_L1_Ensure_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_is_set_to_Enabled_MS_only"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:59.306Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36316-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:59.306Z"
                    start-time="2017-05-08T21:09:59.228Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'RestrictAnonymousSAM' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10206"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10101"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10099">
                  <cis:evidence_item itemref="3332">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Control\Lsa"/>
                        <cis:evidence_item_pk_field name="name" value="RestrictAnonymousSAM"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1102"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.10.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1102"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36316-8 -- More
    CCE Information
    CCE-IDv5: CCE-36316-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.3.10.3 (L1) Ensure 'Network access: Do not allow anonymous enumeration of SAM accounts and shares' is set to 'Enabled' (MS only)

Description:

This policy setting controls the ability of anonymous users to enumerate SAM accounts as well as shares. If you enable this policy setting, anonymous users will not be able to enumerate domain account user names and network share names on the systems in your environment.

The recommended state for this setting is: Enabled.

Note: This policy has no effect on domain controllers.

An unauthorized user could anonymously list account names and shared resources and use the information to attempt to guess passwords or perform social engineering attacks. (Social engineering attacks try to deceive users in some way to obtain passwords or some form of security information.)

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Network access: Do not allow anonymous enumeration of SAM accounts and shares

Impact:

It will be impossible to establish trusts with Windows NT 4.0-based domains. Also, client computers that run older versions of the Windows operating system such as Windows NT 3.51 and Windows 95 will experience problems when they try to use resources on the server. Users who access file and print servers anonymously will be unable to list the shared network resources on those servers; the users will have to authenticate before they can view the lists of shared folders and printers. However, even with this policy setting enabled, anonymous users will have access to resources with permissions that explicitly include the built-in group, ANONYMOUS LOGON.

Ensure 'RestrictAnonymous' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa
Registry Value: RestrictAnonymous
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.3_L1_Ensure_Network_access_Do_not_allow_anonymous_enumeration_of_SAM_accounts_and_shares_is_set_to_Enabled_MS_only"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:59.368Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36077-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:59.368Z"
                    start-time="2017-05-08T21:09:59.306Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'RestrictAnonymous' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10207"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10102"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10100">
                  <cis:evidence_item itemref="3333">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Control\Lsa"/>
                        <cis:evidence_item_pk_field name="name" value="RestrictAnonymous"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1103"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.10.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1103"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36077-6 -- More
    CCE Information
    CCE-IDv5: CCE-36077-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.3.10.5 (L1) Ensure 'Network access: Let Everyone permissions apply to anonymous users' is set to 'Disabled'

Description:

This policy setting determines what additional permissions are assigned for anonymous connections to the computer.

The recommended state for this setting is: Disabled.

An unauthorized user could anonymously list account names and shared resources and use the information to attempt to guess passwords, perform social engineering attacks, or launch DoS attacks.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Network access: Let Everyone permissions apply to anonymous users

Impact:

None - this is the default configuration.

Ensure 'EveryoneIncludesAnonymous' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa
Registry Value: EveryoneIncludesAnonymous
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.5_L1_Ensure_Network_access_Let_Everyone_permissions_apply_to_anonymous_users_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:59.446Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/14"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36148-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:59.446Z"
                    start-time="2017-05-08T21:09:59.368Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EveryoneIncludesAnonymous' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10209"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10104"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10102">
                  <cis:evidence_item itemref="3334">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Control\Lsa"/>
                        <cis:evidence_item_pk_field name="name" value="EveryoneIncludesAnonymous"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1105"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.10.5.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1105"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36148-5 -- More
    CCE Information
    CCE-IDv5: CCE-36148-5
    Published On:
    Last Modified On:

Critical Controls:

  • Control 14: Controlled Access Based on the Need to Know: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct secure access to critical assets (e.g., information, resources, systems) according to the formal determination of which persons, computers, and applications have a need and right to access these critical assets based on an approved classification.
  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.3.10.6 (L1) Configure 'Network access: Named Pipes that can be accessed anonymously'

Description:

This policy setting determines which communication sessions, or pipes, will have attributes and permissions that allow anonymous access.

The recommended state for this setting is:

  • Level 1 - Domain Controller. The recommended state for this setting is: LSARPC, NETLOGON, SAMR and (when the legacy Computer Browser service is enabled) BROWSER.
  • Level 1 - Member Server. The recommended state for this setting is: <blank> (i.e. None), or (when the legacy Computer Browser service is enabled) BROWSER.

Note: A Member Server that holds the Remote Desktop Services Role with Remote Desktop Licensing Role Service will require a special exception to this recommendation, to allow the HydraLSPipe and TermServLicensing Named Pipes to be accessed anonymously.

Limiting named pipes that can be accessed anonymously will reduce the attack surface of the system.

To establish the recommended configuration via GP, configure the following UI path:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Network access: Named Pipes that can be accessed anonymously

Impact:

Null session access over null session access over named pipes will be disabled unless they are included, and applications that rely on this feature or on unauthenticated access to named pipes will no longer function. The BROWSER named pipe may need to be added to this list if the Computer Browser service is needed for supporting legacy components. The Computer Browser service is disabled by default.

Ensure 'NullSessionPipes' is 'Set Is Empty' to '' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanManServer\Parameters
Registry Value: NullSessionPipes
CIS-CAT Expected (None of)... CIS-CAT Collected...
the registry key's type to be set to reg_multi_sz reg_multi_sz
the registry key's value matches the regular expression .+ No Value

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.6_L1_Configure_Network_access_Named_Pipes_that_can_be_accessed_anonymously"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:59.509Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/14/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38258-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    definition_id="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1106"
                    definition_negate="false">
         <cis:and negated="false" result="true">
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'NullSessionPipes' is 'Set Is Empty' to ''"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10210"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10105"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10103">
                  <cis:evidence_item entity_check="none exist" itemref="3335">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SYSTEM\CurrentControlSet\Services\LanManServer\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="NullSessionPipes"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_multi_sz" dt="string" ev="reg_multi_sz" name="type" op="equals"
                                         result="true"/>
                     <cis:evidence_field cv="" dt="string" ev=".+" name="value" op="pattern match" result="false"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <check selector="MS" system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
      <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                         name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1106"/>
   </check>
</rule-result>

References:

  • CCE-IDv5: CCE-38258-0 -- More
    CCE Information
    CCE-IDv5: CCE-38258-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 14: Controlled Access Based on the Need to Know: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct secure access to critical assets (e.g., information, resources, systems) according to the formal determination of which persons, computers, and applications have a need and right to access these critical assets based on an approved classification.
    Subcontrol: 14.1
    Label: Implement Network Segmentation Based On Information Class
    Description: Segment the network based on the label or classification level of the information stored on the servers. Locate all sensitive information on separated VLANS with firewall filtering to ensure that only authorized individuals are only able to communicate with systems necessary to fulfill their specific responsibilities.
  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.3.10.7 (L1) Configure 'Network access: Remotely accessible registry paths'

Description:

This policy setting determines which registry paths will be accessible over the network, regardless of the users or groups listed in the access control list (ACL) of the winreg registry key.

Note: This setting does not exist in Windows XP. There was a setting with that name in Windows XP, but it is called "Network access: Remotely accessible registry paths and sub-paths" in Windows Server 2003, Windows Vista, and Windows Server 2008.

Note #2: When you configure this setting you specify a list of one or more objects. The delimiter used when entering the list is a line feed or carriage return, that is, type the first object on the list, press the Enter button, type the next object, press Enter again, etc. The setting value is stored as a comma-delimited list in group policy security templates. It is also rendered as a comma-delimited list in Group Policy Editor's display pane and the Resultant Set of Policy console. It is recorded in the registry as a line-feed delimited list in a REG_MULTI_SZ value.

The recommended state for this setting is:

System\CurrentControlSet\Control\ProductOptions System\CurrentControlSet\Control\Server Applications Software\Microsoft\Windows NT\CurrentVersion

The registry is a database that contains computer configuration information, and much of the information is sensitive. An attacker could use this information to facilitate unauthorized activities. To reduce the risk of such an attack, suitable ACLs are assigned throughout the registry to help protect it from access by unauthorized users.

To establish the recommended configuration via GP, set the following UI path to: System\CurrentControlSet\Control\ProductOptions System\CurrentControlSet\Control\Server Applications Software\Microsoft\Windows NT\CurrentVersion

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Network access: Remotely accessible registry paths

Impact:

None - this is the default configuration. However, if you remove the default registry paths from the list of accessible ones, remote management tools such as the Microsoft Baseline Security Analyzer and Microsoft Systems Management Server could fail, as they require remote access to the registry to properly monitor and manage computers.

Note: If you want to allow remote access, you must also enable the Remote Registry service.

Ensure 'Machine' is 'Windows: Registry Value' to 'System\CurrentControlSet\Control\ProductOptions,System\CurrentControlSet\Control\Server Applications,Software\Microsoft\Windows NT\CurrentVersion' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SecurePipeServers\Winreg\AllowedExactPaths
Registry Value: Machine
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_multi_sz reg_multi_sz
the registry key's value matches the regular expression ^((System\\CurrentControlSet\\Control\\ProductOptions)|(System\\CurrentControlSet\\Control\\Server Applications)|(Software\\Microsoft\\Windows NT\\CurrentVersion))$ System\CurrentControlSet\Control\ProductOptions
the registry key's value matches the regular expression ^((System\\CurrentControlSet\\Control\\ProductOptions)|(System\\CurrentControlSet\\Control\\Server Applications)|(Software\\Microsoft\\Windows NT\\CurrentVersion))$ System\CurrentControlSet\Control\Server Applications
the registry key's value matches the regular expression ^((System\\CurrentControlSet\\Control\\ProductOptions)|(System\\CurrentControlSet\\Control\\Server Applications)|(Software\\Microsoft\\Windows NT\\CurrentVersion))$ Software\Microsoft\Windows NT\CurrentVersion

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.7_L1_Configure_Network_access_Remotely_accessible_registry_paths"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:59.571Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/14"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37194-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:59.571Z"
                    start-time="2017-05-08T21:09:59.524Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'Machine' is 'Windows: Registry Value' to 'System\CurrentControlSet\Control\ProductOptions,System\CurrentControlSet\Control\Server Applications,Software\Microsoft\Windows NT\CurrentVersion'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10212"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10107"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10105">
                  <cis:evidence_item itemref="3336">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="System\CurrentControlSet\Control\SecurePipeServers\Winreg\AllowedExactPaths"/>
                        <cis:evidence_item_pk_field name="name" value="Machine"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_multi_sz" dt="string" ev="reg_multi_sz" name="type" op="equals"
                                         result="true"/>
                     <cis:evidence_field cv="System\CurrentControlSet\Control\ProductOptions" dt="string"
                                         ev="^((System\\CurrentControlSet\\Control\\ProductOptions)|(System\\CurrentControlSet\\Control\\Server Applications)|(Software\\Microsoft\\Windows NT\\CurrentVersion))$"
                                         name="value"
                                         op="pattern match"
                                         result="true"/>
                     <cis:evidence_field cv="System\CurrentControlSet\Control\Server Applications" dt="string"
                                         ev="^((System\\CurrentControlSet\\Control\\ProductOptions)|(System\\CurrentControlSet\\Control\\Server Applications)|(Software\\Microsoft\\Windows NT\\CurrentVersion))$"
                                         name="value"
                                         op="pattern match"
                                         result="true"/>
                     <cis:evidence_field cv="Software\Microsoft\Windows NT\CurrentVersion" dt="string"
                                         ev="^((System\\CurrentControlSet\\Control\\ProductOptions)|(System\\CurrentControlSet\\Control\\Server Applications)|(Software\\Microsoft\\Windows NT\\CurrentVersion))$"
                                         name="value"
                                         op="pattern match"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1108"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37194-8 -- More
    CCE Information
    CCE-IDv5: CCE-37194-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 14: Controlled Access Based on the Need to Know: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct secure access to critical assets (e.g., information, resources, systems) according to the formal determination of which persons, computers, and applications have a need and right to access these critical assets based on an approved classification.
  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.3.10.8 (L1) Configure 'Network access: Remotely accessible registry paths and sub-paths'

Description:

This policy setting determines which registry paths and sub-paths will be accessible over the network, regardless of the users or groups listed in the access control list (ACL) of the winreg registry key.

Note: In Windows XP this setting is called "Network access: Remotely accessible registry paths," the setting with that same name in Windows Vista, Windows Server 2008, and Windows Server 2003 does not exist in Windows XP.

Note #2: When you configure this setting you specify a list of one or more objects. The delimiter used when entering the list is a line feed or carriage return, that is, type the first object on the list, press the Enter button, type the next object, press Enter again, etc. The setting value is stored as a comma-delimited list in group policy security templates. It is also rendered as a comma-delimited list in Group Policy Editor's display pane and the Resultant Set of Policy console. It is recorded in the registry as a line-feed delimited list in a REG_MULTI_SZ value.

The recommended state for this setting is:

System\CurrentControlSet\Control\Print\Printers System\CurrentControlSet\Services\Eventlog Software\Microsoft\OLAP Server Software\Microsoft\Windows NT\CurrentVersion\Print Software\Microsoft\Windows NT\CurrentVersion\Windows System\CurrentControlSet\Control\ContentIndex System\CurrentControlSet\Control\Terminal Server System\CurrentControlSet\Control\Terminal Server\UserConfig System\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration Software\Microsoft\Windows NT\CurrentVersion\Perflib System\CurrentControlSet\Services\SysmonLog

The recommended state for servers that hold the Active Directory Certificate Services Role with Certification Authority Role Service includes the above list and:

System\CurrentControlSet\Services\CertSvc

The recommended state for servers that have the WINS Server Feature installed includes the above list and:

System\CurrentControlSet\Services\WINS

The registry contains sensitive computer configuration information that could be used by an attacker to facilitate unauthorized activities. The fact that the default ACLs assigned throughout the registry are fairly restrictive and help to protect the registry from access by unauthorized users reduces the risk of such an attack.

To implement the recommended configuration state, set the following Group Policy setting to: System\CurrentControlSet\Control\Print\Printers System\CurrentControlSet\Services\Eventlog Software\Microsoft\OLAP Server Software\Microsoft\Windows NT\CurrentVersion\Print Software\Microsoft\Windows NT\CurrentVersion\Windows System\CurrentControlSet\Control\ContentIndex System\CurrentControlSet\Control\Terminal Server System\CurrentControlSet\Control\Terminal Server\UserConfig System\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration Software\Microsoft\Windows NT\CurrentVersion\Perflib System\CurrentControlSet\Services\SysmonLog

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Network access: Remotely accessible registry paths and sub-paths

When a server holds the Active Directory Certificate Services Role with Certification Authority Role Service, the above list should also include: System\CurrentControlSet\Services\CertSvc.

When a server has the WINS Server Feature installed, the above list should also include:

System\CurrentControlSet\Services\WINS

Impact:

None - this is the default configuration. However, if you remove the default registry paths from the list of accessible ones, remote management tools such as the Microsoft Baseline Security Analyzer and Microsoft Systems Management Server could fail, as they require remote access to the registry to properly monitor and manage computers.

Note: If you want to allow remote access, you must also enable the Remote Registry service.

Ensure 'Machine' is 'Windows: Registry Value' to 'System\CurrentControlSet\Control\Print\Printers,System\CurrentControlSet\Services\Eventlog,Software\Microsoft\OLAP Server,Software\Microsoft\Windows NT\CurrentVersion\Print,Software\Microsoft\Windows NT\Cu -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SecurePipeServers\Winreg\AllowedPaths
Registry Value: Machine
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_multi_sz reg_multi_sz
the registry key's value matches the regular expression ^((System\\CurrentControlSet\\Control\\Print\\Printers)|(System\\CurrentControlSet\\Services\\Eventlog)|(Software\\Microsoft\\OLAP Server)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Print)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows)|(System\\CurrentControlSet\\Control\\ContentIndex)|(System\\CurrentControlSet\\Control\\Terminal Server)|(System\\CurrentControlSet\\Control\\Terminal Server\\UserConfig)|(System\\CurrentControlSet\\Control\\Terminal Server\\DefaultUserConfiguration)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Perflib)|(System\\CurrentControlSet\\Services\\SysmonLog)|(System\\CurrentControlSet\\Services\\CertSvc)|(System\\CurrentControlSet\\Services\\WINS))$ Software\Microsoft\Windows NT\CurrentVersion\Print
the registry key's value matches the regular expression ^((System\\CurrentControlSet\\Control\\Print\\Printers)|(System\\CurrentControlSet\\Services\\Eventlog)|(Software\\Microsoft\\OLAP Server)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Print)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows)|(System\\CurrentControlSet\\Control\\ContentIndex)|(System\\CurrentControlSet\\Control\\Terminal Server)|(System\\CurrentControlSet\\Control\\Terminal Server\\UserConfig)|(System\\CurrentControlSet\\Control\\Terminal Server\\DefaultUserConfiguration)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Perflib)|(System\\CurrentControlSet\\Services\\SysmonLog)|(System\\CurrentControlSet\\Services\\CertSvc)|(System\\CurrentControlSet\\Services\\WINS))$ Software\Microsoft\Windows NT\CurrentVersion\Windows
the registry key's value matches the regular expression ^((System\\CurrentControlSet\\Control\\Print\\Printers)|(System\\CurrentControlSet\\Services\\Eventlog)|(Software\\Microsoft\\OLAP Server)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Print)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows)|(System\\CurrentControlSet\\Control\\ContentIndex)|(System\\CurrentControlSet\\Control\\Terminal Server)|(System\\CurrentControlSet\\Control\\Terminal Server\\UserConfig)|(System\\CurrentControlSet\\Control\\Terminal Server\\DefaultUserConfiguration)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Perflib)|(System\\CurrentControlSet\\Services\\SysmonLog)|(System\\CurrentControlSet\\Services\\CertSvc)|(System\\CurrentControlSet\\Services\\WINS))$ System\CurrentControlSet\Control\Print\Printers
the registry key's value matches the regular expression ^((System\\CurrentControlSet\\Control\\Print\\Printers)|(System\\CurrentControlSet\\Services\\Eventlog)|(Software\\Microsoft\\OLAP Server)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Print)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows)|(System\\CurrentControlSet\\Control\\ContentIndex)|(System\\CurrentControlSet\\Control\\Terminal Server)|(System\\CurrentControlSet\\Control\\Terminal Server\\UserConfig)|(System\\CurrentControlSet\\Control\\Terminal Server\\DefaultUserConfiguration)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Perflib)|(System\\CurrentControlSet\\Services\\SysmonLog)|(System\\CurrentControlSet\\Services\\CertSvc)|(System\\CurrentControlSet\\Services\\WINS))$ System\CurrentControlSet\Services\Eventlog
the registry key's value matches the regular expression ^((System\\CurrentControlSet\\Control\\Print\\Printers)|(System\\CurrentControlSet\\Services\\Eventlog)|(Software\\Microsoft\\OLAP Server)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Print)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows)|(System\\CurrentControlSet\\Control\\ContentIndex)|(System\\CurrentControlSet\\Control\\Terminal Server)|(System\\CurrentControlSet\\Control\\Terminal Server\\UserConfig)|(System\\CurrentControlSet\\Control\\Terminal Server\\DefaultUserConfiguration)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Perflib)|(System\\CurrentControlSet\\Services\\SysmonLog)|(System\\CurrentControlSet\\Services\\CertSvc)|(System\\CurrentControlSet\\Services\\WINS))$ Software\Microsoft\OLAP Server
the registry key's value matches the regular expression ^((System\\CurrentControlSet\\Control\\Print\\Printers)|(System\\CurrentControlSet\\Services\\Eventlog)|(Software\\Microsoft\\OLAP Server)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Print)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows)|(System\\CurrentControlSet\\Control\\ContentIndex)|(System\\CurrentControlSet\\Control\\Terminal Server)|(System\\CurrentControlSet\\Control\\Terminal Server\\UserConfig)|(System\\CurrentControlSet\\Control\\Terminal Server\\DefaultUserConfiguration)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Perflib)|(System\\CurrentControlSet\\Services\\SysmonLog)|(System\\CurrentControlSet\\Services\\CertSvc)|(System\\CurrentControlSet\\Services\\WINS))$ System\CurrentControlSet\Control\ContentIndex
the registry key's value matches the regular expression ^((System\\CurrentControlSet\\Control\\Print\\Printers)|(System\\CurrentControlSet\\Services\\Eventlog)|(Software\\Microsoft\\OLAP Server)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Print)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows)|(System\\CurrentControlSet\\Control\\ContentIndex)|(System\\CurrentControlSet\\Control\\Terminal Server)|(System\\CurrentControlSet\\Control\\Terminal Server\\UserConfig)|(System\\CurrentControlSet\\Control\\Terminal Server\\DefaultUserConfiguration)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Perflib)|(System\\CurrentControlSet\\Services\\SysmonLog)|(System\\CurrentControlSet\\Services\\CertSvc)|(System\\CurrentControlSet\\Services\\WINS))$ System\CurrentControlSet\Control\Terminal Server
the registry key's value matches the regular expression ^((System\\CurrentControlSet\\Control\\Print\\Printers)|(System\\CurrentControlSet\\Services\\Eventlog)|(Software\\Microsoft\\OLAP Server)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Print)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows)|(System\\CurrentControlSet\\Control\\ContentIndex)|(System\\CurrentControlSet\\Control\\Terminal Server)|(System\\CurrentControlSet\\Control\\Terminal Server\\UserConfig)|(System\\CurrentControlSet\\Control\\Terminal Server\\DefaultUserConfiguration)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Perflib)|(System\\CurrentControlSet\\Services\\SysmonLog)|(System\\CurrentControlSet\\Services\\CertSvc)|(System\\CurrentControlSet\\Services\\WINS))$ System\CurrentControlSet\Control\Terminal Server\UserConfig
the registry key's value matches the regular expression ^((System\\CurrentControlSet\\Control\\Print\\Printers)|(System\\CurrentControlSet\\Services\\Eventlog)|(Software\\Microsoft\\OLAP Server)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Print)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows)|(System\\CurrentControlSet\\Control\\ContentIndex)|(System\\CurrentControlSet\\Control\\Terminal Server)|(System\\CurrentControlSet\\Control\\Terminal Server\\UserConfig)|(System\\CurrentControlSet\\Control\\Terminal Server\\DefaultUserConfiguration)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Perflib)|(System\\CurrentControlSet\\Services\\SysmonLog)|(System\\CurrentControlSet\\Services\\CertSvc)|(System\\CurrentControlSet\\Services\\WINS))$ System\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration
the registry key's value matches the regular expression ^((System\\CurrentControlSet\\Control\\Print\\Printers)|(System\\CurrentControlSet\\Services\\Eventlog)|(Software\\Microsoft\\OLAP Server)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Print)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows)|(System\\CurrentControlSet\\Control\\ContentIndex)|(System\\CurrentControlSet\\Control\\Terminal Server)|(System\\CurrentControlSet\\Control\\Terminal Server\\UserConfig)|(System\\CurrentControlSet\\Control\\Terminal Server\\DefaultUserConfiguration)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Perflib)|(System\\CurrentControlSet\\Services\\SysmonLog)|(System\\CurrentControlSet\\Services\\CertSvc)|(System\\CurrentControlSet\\Services\\WINS))$ Software\Microsoft\Windows NT\CurrentVersion\Perflib
the registry key's value matches the regular expression ^((System\\CurrentControlSet\\Control\\Print\\Printers)|(System\\CurrentControlSet\\Services\\Eventlog)|(Software\\Microsoft\\OLAP Server)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Print)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows)|(System\\CurrentControlSet\\Control\\ContentIndex)|(System\\CurrentControlSet\\Control\\Terminal Server)|(System\\CurrentControlSet\\Control\\Terminal Server\\UserConfig)|(System\\CurrentControlSet\\Control\\Terminal Server\\DefaultUserConfiguration)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Perflib)|(System\\CurrentControlSet\\Services\\SysmonLog)|(System\\CurrentControlSet\\Services\\CertSvc)|(System\\CurrentControlSet\\Services\\WINS))$ System\CurrentControlSet\Services\SysmonLog

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.8_L1_Configure_Network_access_Remotely_accessible_registry_paths_and_sub-paths"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:59.649Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/14"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36347-3</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:59.649Z"
                    start-time="2017-05-08T21:09:59.587Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'Machine' is 'Windows: Registry Value' to 'System\CurrentControlSet\Control\Print\Printers,System\CurrentControlSet\Services\Eventlog,Software\Microsoft\OLAP Server,Software\Microsoft\Windows NT\CurrentVersion\Print,Software\Microsoft\Windows NT\Cu"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10213"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10108"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10106">
                  <cis:evidence_item itemref="3337">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="System\CurrentControlSet\Control\SecurePipeServers\Winreg\AllowedPaths"/>
                        <cis:evidence_item_pk_field name="name" value="Machine"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_multi_sz" dt="string" ev="reg_multi_sz" name="type" op="equals"
                                         result="true"/>
                     <cis:evidence_field cv="Software\Microsoft\Windows NT\CurrentVersion\Print" dt="string"
                                         ev="^((System\\CurrentControlSet\\Control\\Print\\Printers)|(System\\CurrentControlSet\\Services\\Eventlog)|(Software\\Microsoft\\OLAP Server)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Print)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows)|(System\\CurrentControlSet\\Control\\ContentIndex)|(System\\CurrentControlSet\\Control\\Terminal Server)|(System\\CurrentControlSet\\Control\\Terminal Server\\UserConfig)|(System\\CurrentControlSet\\Control\\Terminal Server\\DefaultUserConfiguration)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Perflib)|(System\\CurrentControlSet\\Services\\SysmonLog)|(System\\CurrentControlSet\\Services\\CertSvc)|(System\\CurrentControlSet\\Services\\WINS))$"
                                         name="value"
                                         op="pattern match"
                                         result="true"/>
                     <cis:evidence_field cv="Software\Microsoft\Windows NT\CurrentVersion\Windows" dt="string"
                                         ev="^((System\\CurrentControlSet\\Control\\Print\\Printers)|(System\\CurrentControlSet\\Services\\Eventlog)|(Software\\Microsoft\\OLAP Server)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Print)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows)|(System\\CurrentControlSet\\Control\\ContentIndex)|(System\\CurrentControlSet\\Control\\Terminal Server)|(System\\CurrentControlSet\\Control\\Terminal Server\\UserConfig)|(System\\CurrentControlSet\\Control\\Terminal Server\\DefaultUserConfiguration)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Perflib)|(System\\CurrentControlSet\\Services\\SysmonLog)|(System\\CurrentControlSet\\Services\\CertSvc)|(System\\CurrentControlSet\\Services\\WINS))$"
                                         name="value"
                                         op="pattern match"
                                         result="true"/>
                     <cis:evidence_field cv="System\CurrentControlSet\Control\Print\Printers" dt="string"
                                         ev="^((System\\CurrentControlSet\\Control\\Print\\Printers)|(System\\CurrentControlSet\\Services\\Eventlog)|(Software\\Microsoft\\OLAP Server)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Print)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows)|(System\\CurrentControlSet\\Control\\ContentIndex)|(System\\CurrentControlSet\\Control\\Terminal Server)|(System\\CurrentControlSet\\Control\\Terminal Server\\UserConfig)|(System\\CurrentControlSet\\Control\\Terminal Server\\DefaultUserConfiguration)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Perflib)|(System\\CurrentControlSet\\Services\\SysmonLog)|(System\\CurrentControlSet\\Services\\CertSvc)|(System\\CurrentControlSet\\Services\\WINS))$"
                                         name="value"
                                         op="pattern match"
                                         result="true"/>
                     <cis:evidence_field cv="System\CurrentControlSet\Services\Eventlog" dt="string"
                                         ev="^((System\\CurrentControlSet\\Control\\Print\\Printers)|(System\\CurrentControlSet\\Services\\Eventlog)|(Software\\Microsoft\\OLAP Server)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Print)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows)|(System\\CurrentControlSet\\Control\\ContentIndex)|(System\\CurrentControlSet\\Control\\Terminal Server)|(System\\CurrentControlSet\\Control\\Terminal Server\\UserConfig)|(System\\CurrentControlSet\\Control\\Terminal Server\\DefaultUserConfiguration)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Perflib)|(System\\CurrentControlSet\\Services\\SysmonLog)|(System\\CurrentControlSet\\Services\\CertSvc)|(System\\CurrentControlSet\\Services\\WINS))$"
                                         name="value"
                                         op="pattern match"
                                         result="true"/>
                     <cis:evidence_field cv="Software\Microsoft\OLAP Server" dt="string"
                                         ev="^((System\\CurrentControlSet\\Control\\Print\\Printers)|(System\\CurrentControlSet\\Services\\Eventlog)|(Software\\Microsoft\\OLAP Server)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Print)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows)|(System\\CurrentControlSet\\Control\\ContentIndex)|(System\\CurrentControlSet\\Control\\Terminal Server)|(System\\CurrentControlSet\\Control\\Terminal Server\\UserConfig)|(System\\CurrentControlSet\\Control\\Terminal Server\\DefaultUserConfiguration)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Perflib)|(System\\CurrentControlSet\\Services\\SysmonLog)|(System\\CurrentControlSet\\Services\\CertSvc)|(System\\CurrentControlSet\\Services\\WINS))$"
                                         name="value"
                                         op="pattern match"
                                         result="true"/>
                     <cis:evidence_field cv="System\CurrentControlSet\Control\ContentIndex" dt="string"
                                         ev="^((System\\CurrentControlSet\\Control\\Print\\Printers)|(System\\CurrentControlSet\\Services\\Eventlog)|(Software\\Microsoft\\OLAP Server)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Print)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows)|(System\\CurrentControlSet\\Control\\ContentIndex)|(System\\CurrentControlSet\\Control\\Terminal Server)|(System\\CurrentControlSet\\Control\\Terminal Server\\UserConfig)|(System\\CurrentControlSet\\Control\\Terminal Server\\DefaultUserConfiguration)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Perflib)|(System\\CurrentControlSet\\Services\\SysmonLog)|(System\\CurrentControlSet\\Services\\CertSvc)|(System\\CurrentControlSet\\Services\\WINS))$"
                                         name="value"
                                         op="pattern match"
                                         result="true"/>
                     <cis:evidence_field cv="System\CurrentControlSet\Control\Terminal Server" dt="string"
                                         ev="^((System\\CurrentControlSet\\Control\\Print\\Printers)|(System\\CurrentControlSet\\Services\\Eventlog)|(Software\\Microsoft\\OLAP Server)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Print)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows)|(System\\CurrentControlSet\\Control\\ContentIndex)|(System\\CurrentControlSet\\Control\\Terminal Server)|(System\\CurrentControlSet\\Control\\Terminal Server\\UserConfig)|(System\\CurrentControlSet\\Control\\Terminal Server\\DefaultUserConfiguration)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Perflib)|(System\\CurrentControlSet\\Services\\SysmonLog)|(System\\CurrentControlSet\\Services\\CertSvc)|(System\\CurrentControlSet\\Services\\WINS))$"
                                         name="value"
                                         op="pattern match"
                                         result="true"/>
                     <cis:evidence_field cv="System\CurrentControlSet\Control\Terminal Server\UserConfig" dt="string"
                                         ev="^((System\\CurrentControlSet\\Control\\Print\\Printers)|(System\\CurrentControlSet\\Services\\Eventlog)|(Software\\Microsoft\\OLAP Server)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Print)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows)|(System\\CurrentControlSet\\Control\\ContentIndex)|(System\\CurrentControlSet\\Control\\Terminal Server)|(System\\CurrentControlSet\\Control\\Terminal Server\\UserConfig)|(System\\CurrentControlSet\\Control\\Terminal Server\\DefaultUserConfiguration)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Perflib)|(System\\CurrentControlSet\\Services\\SysmonLog)|(System\\CurrentControlSet\\Services\\CertSvc)|(System\\CurrentControlSet\\Services\\WINS))$"
                                         name="value"
                                         op="pattern match"
                                         result="true"/>
                     <cis:evidence_field cv="System\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration"
                                         dt="string"
                                         ev="^((System\\CurrentControlSet\\Control\\Print\\Printers)|(System\\CurrentControlSet\\Services\\Eventlog)|(Software\\Microsoft\\OLAP Server)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Print)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows)|(System\\CurrentControlSet\\Control\\ContentIndex)|(System\\CurrentControlSet\\Control\\Terminal Server)|(System\\CurrentControlSet\\Control\\Terminal Server\\UserConfig)|(System\\CurrentControlSet\\Control\\Terminal Server\\DefaultUserConfiguration)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Perflib)|(System\\CurrentControlSet\\Services\\SysmonLog)|(System\\CurrentControlSet\\Services\\CertSvc)|(System\\CurrentControlSet\\Services\\WINS))$"
                                         name="value"
                                         op="pattern match"
                                         result="true"/>
                     <cis:evidence_field cv="Software\Microsoft\Windows NT\CurrentVersion\Perflib" dt="string"
                                         ev="^((System\\CurrentControlSet\\Control\\Print\\Printers)|(System\\CurrentControlSet\\Services\\Eventlog)|(Software\\Microsoft\\OLAP Server)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Print)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows)|(System\\CurrentControlSet\\Control\\ContentIndex)|(System\\CurrentControlSet\\Control\\Terminal Server)|(System\\CurrentControlSet\\Control\\Terminal Server\\UserConfig)|(System\\CurrentControlSet\\Control\\Terminal Server\\DefaultUserConfiguration)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Perflib)|(System\\CurrentControlSet\\Services\\SysmonLog)|(System\\CurrentControlSet\\Services\\CertSvc)|(System\\CurrentControlSet\\Services\\WINS))$"
                                         name="value"
                                         op="pattern match"
                                         result="true"/>
                     <cis:evidence_field cv="System\CurrentControlSet\Services\SysmonLog" dt="string"
                                         ev="^((System\\CurrentControlSet\\Control\\Print\\Printers)|(System\\CurrentControlSet\\Services\\Eventlog)|(Software\\Microsoft\\OLAP Server)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Print)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows)|(System\\CurrentControlSet\\Control\\ContentIndex)|(System\\CurrentControlSet\\Control\\Terminal Server)|(System\\CurrentControlSet\\Control\\Terminal Server\\UserConfig)|(System\\CurrentControlSet\\Control\\Terminal Server\\DefaultUserConfiguration)|(Software\\Microsoft\\Windows NT\\CurrentVersion\\Perflib)|(System\\CurrentControlSet\\Services\\SysmonLog)|(System\\CurrentControlSet\\Services\\CertSvc)|(System\\CurrentControlSet\\Services\\WINS))$"
                                         name="value"
                                         op="pattern match"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1109"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36347-3 -- More
    CCE Information
    CCE-IDv5: CCE-36347-3
    Published On:
    Last Modified On:

Critical Controls:

  • Control 14: Controlled Access Based on the Need to Know: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct secure access to critical assets (e.g., information, resources, systems) according to the formal determination of which persons, computers, and applications have a need and right to access these critical assets based on an approved classification.
  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.3.10.9 (L1) Ensure 'Network access: Restrict anonymous access to Named Pipes and Shares' is set to 'Enabled'

Description:

When enabled, this policy setting restricts anonymous access to only those shares and pipes that are named in the Network access: Named pipes that can be accessed anonymously and Network access: Shares that can be accessed anonymously settings. This policy setting controls null session access to shares on your computers by adding RestrictNullSessAccess with the value 1 in the

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters

registry key. This registry value toggles null session shares on or off to control whether the server service restricts unauthenticated clients' access to named resources.

The recommended state for this setting is: Enabled.

Null sessions are a weakness that can be exploited through shares (including the default shares) on computers in your environment.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Network access: Restrict anonymous access to Named Pipes and Shares

Impact:

None - this is the default configuration. If you choose to enable this setting and are supporting Windows NT 4.0 domains, you should check if any of the named pipes are required to maintain trust relationships between the domains, and then add the pipe to the Network access: Named pipes that can be accessed anonymously list: - COMNAP: SNA session access - COMNODE: SNA session access - SQL\QUERY: SQL instance access - SPOOLSS: Spooler service - LLSRPC: License Logging service - NETLOGON: Net Logon service - LSARPC: LSA access - SAMR: Remote access to SAM objects - BROWSER: Computer Browser service

Previous to the release of Windows Server 2003 with Service Pack 1 (SP1) these named pipes were allowed anonymous access by default, but with the increased hardening in Windows Server 2003 with SP1 these pipes must be explicitly added if needed.

Ensure 'RestrictNullSessAccess' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters
Registry Value: RestrictNullSessAccess
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.9_L1_Ensure_Network_access_Restrict_anonymous_access_to_Named_Pipes_and_Shares_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:59.712Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/14"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36021-4</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:59.712Z"
                    start-time="2017-05-08T21:09:59.649Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'RestrictNullSessAccess' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10214"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10109"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10107">
                  <cis:evidence_item itemref="3338">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Services\LanManServer\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="RestrictNullSessAccess"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1110"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.10.9.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1110"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36021-4 -- More
    CCE Information
    CCE-IDv5: CCE-36021-4
    Published On:
    Last Modified On:

Critical Controls:

  • Control 14: Controlled Access Based on the Need to Know: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct secure access to critical assets (e.g., information, resources, systems) according to the formal determination of which persons, computers, and applications have a need and right to access these critical assets based on an approved classification.
  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.3.10.10 (L1) Ensure 'Network access: Restrict clients allowed to make remote calls to SAM' is set to 'Administrators: Remote Access: Allow' (MS only)

Description:

This policy setting allows you to restrict remote RPC connections to SAM.

The recommended state for this setting is: Administrators: Remote Access: Allow.

Note: A Windows 10 R1607, Server 2016 or higher OS is required to access and set this value in Group Policy.

To ensure that an unauthorized user cannot anonymously list local account names or groups and use the information to attempt to guess passwords or perform social engineering attacks. (Social engineering attacks try to deceive users in some way to obtain passwords or some form of security information.)

To establish the recommended configuration via GP, set the following UI path to Administrators: Remote Access: Allow:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Network access: Restrict clients allowed to make remote calls to SAM

Impact:

None - this is the default configuration.

Ensure 'restrictremotesam' is 'Windows: Registry Value' to 'O:BAG:BAD:(A;;RC;;;BA)' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa
Registry Value: restrictremotesam
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_sz reg_sz
the registry key's value to be set to O:BAG:BAD:(A;;RC;;;BA) O:BAG:BAD:(A;;RC;;;BA)

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.10_L1_Ensure_Network_access_Restrict_clients_allowed_to_make_remote_calls_to_SAM_is_set_to_Administrators_Remote_Access_Allow_MS_only"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:58.947Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:58.947Z"
                    start-time="2017-05-08T21:09:58.869Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'restrictremotesam' is 'Windows: Registry Value' to 'O:BAG:BAD:(A;;RC;;;BA)'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10215"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10110"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10108">
                  <cis:evidence_item itemref="3327">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SYSTEM\CurrentControlSet\Control\Lsa"/>
                        <cis:evidence_item_pk_field name="name" value="restrictremotesam"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_sz" dt="string" ev="reg_sz" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="O:BAG:BAD:(A;;RC;;;BA)" dt="string" ev="O:BAG:BAD:(A;;RC;;;BA)"
                                         name="value"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1111"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.10.10.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1111"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 5: Controlled Use of Administrative Privileges: -- More
      Critical Control Information
      Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
      Subcontrol: 5.1
      Label: Minimize And Sparingly Use Administrative Privileges
      Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.
    • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
      Critical Control Information
      Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.
      Subcontrol: 9.1
      Label: Limit Open Ports, Protocols, and Services
      Description: Ensure that only ports, protocols, and services with validated business needs are running on each system.

Pass

2.3.10.11 (L1) Ensure 'Network access: Shares that can be accessed anonymously' is set to 'None'

Description:

This policy setting determines which network shares can be accessed by anonymous users. The default configuration for this policy setting has little effect because all users have to be authenticated before they can access shared resources on the server.

The recommended state for this setting is: <blank> (i.e. None).

It is very dangerous to allow any values in this setting. Any shares that are listed can be accessed by any network user, which could lead to the exposure or corruption of sensitive data.

To establish the recommended configuration via GP, set the following UI path to <blank> (i.e. None):

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Network access: Shares that can be accessed anonymously

Impact:

None - this is the default configuration.

Ensure 'NullSessionShares' is 'Windows: Registry Value' to '^$' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters
Registry Value: NullSessionShares
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_multi_sz reg_multi_sz
the registry key's value matches the regular expression ^$ No Value

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.11_L1_Ensure_Network_access_Shares_that_can_be_accessed_anonymously_is_set_to_None"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:59.009Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/14"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38095-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:59.009Z"
                    start-time="2017-05-08T21:09:58.947Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'NullSessionShares' is 'Windows: Registry Value' to '^$'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10216"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10111"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10109">
                  <cis:evidence_item itemref="3328">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Services\LanManServer\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="NullSessionShares"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_multi_sz" dt="string" ev="reg_multi_sz" name="type" op="equals"
                                         result="true"/>
                     <cis:evidence_field cv="" dt="string" ev="^$" name="value" op="pattern match" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1112"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.10.11.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1112"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38095-6 -- More
    CCE Information
    CCE-IDv5: CCE-38095-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 14: Controlled Access Based on the Need to Know: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct secure access to critical assets (e.g., information, resources, systems) according to the formal determination of which persons, computers, and applications have a need and right to access these critical assets based on an approved classification.
  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.3.10.12 (L1) Ensure 'Network access: Sharing and security model for local accounts' is set to 'Classic - local users authenticate as themselves'

Description:

This policy setting determines how network logons that use local accounts are authenticated. The Classic option allows precise control over access to resources, including the ability to assign different types of access to different users for the same resource. The Guest only option allows you to treat all users equally. In this context, all users authenticate as Guest only to receive the same access level to a given resource.

The recommended state for this setting is: Classic - local users authenticate as themselves.

Note: This setting does not affect interactive logons that are performed remotely by using such services as Telnet or Remote Desktop Services (formerly called Terminal Services).

With the Guest only model, any user who can authenticate to your computer over the network does so with guest privileges, which probably means that they will not have write access to shared resources on that computer. Although this restriction does increase security, it makes it more difficult for authorized users to access shared resources on those computers because ACLs on those resources must include access control entries (ACEs) for the Guest account. With the Classic model, local accounts should be password protected. Otherwise, if Guest access is enabled, anyone can use those user accounts to access shared system resources.

To establish the recommended configuration via GP, set the following UI path to Classic - local users authenticate as themselves:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Network access: Sharing and security model for local accounts

Impact:

None - this is the default configuration for domain-joined computers.

Ensure 'ForceGuest' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa
Registry Value: ForceGuest
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.10.12_L1_Ensure_Network_access_Sharing_and_security_model_for_local_accounts_is_set_to_Classic_-_local_users_authenticate_as_themselves"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:59.087Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/14"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37623-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:59.087Z"
                    start-time="2017-05-08T21:09:59.009Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'ForceGuest' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10217"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10112"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10110">
                  <cis:evidence_item itemref="3329">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Control\Lsa"/>
                        <cis:evidence_item_pk_field name="name" value="ForceGuest"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1113"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.10.12.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1113"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37623-6 -- More
    CCE Information
    CCE-IDv5: CCE-37623-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 14: Controlled Access Based on the Need to Know: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct secure access to critical assets (e.g., information, resources, systems) according to the formal determination of which persons, computers, and applications have a need and right to access these critical assets based on an approved classification.
  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

2.3.11 Network security

This section contains recommendations related to network security.

Pass

2.3.11.1 (L1) Ensure 'Network security: Allow Local System to use computer identity for NTLM' is set to 'Enabled'

Description:

This policy setting determines whether Local System services that use Negotiate when reverting to NTLM authentication can use the computer identity. This policy is supported on at least Windows 7 or Windows Server 2008 R2.

The recommended state for this setting is: Enabled.

When connecting to computers running versions of Windows earlier than Windows Vista or Windows Server 2008, services running as Local System and using SPNEGO (Negotiate) that revert to NTLM use the computer identity. In Windows 7, if you are connecting to a computer running Windows Server 2008 or Windows Vista, then a system service uses either the computer identity or a NULL session. When connecting with a NULL session, a system-generated session key is created, which provides no protection but allows applications to sign and encrypt data without errors. When connecting with the computer identity, both signing and encryption is supported in order to provide data protection.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Network security: Allow Local System to use computer identity for NTLM

Impact:

Services running as Local System that use Negotiate when reverting to NTLM authentication will use the computer identity. This might cause some authentication requests between Windows operating systems to fail and log an error.

Ensure 'UseMachineId' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa
Registry Value: UseMachineId
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.1_L1_Ensure_Network_security_Allow_Local_System_to_use_computer_identity_for_NTLM_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:59.837Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/14"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38341-4</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:59.837Z"
                    start-time="2017-05-08T21:09:59.774Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'UseMachineId' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10218"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10113"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10111">
                  <cis:evidence_item itemref="3340">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Control\Lsa"/>
                        <cis:evidence_item_pk_field name="name" value="UseMachineId"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1114"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.11.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1114"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38341-4 -- More
    CCE Information
    CCE-IDv5: CCE-38341-4
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
  • Control 14: Controlled Access Based on the Need to Know: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct secure access to critical assets (e.g., information, resources, systems) according to the formal determination of which persons, computers, and applications have a need and right to access these critical assets based on an approved classification.

Pass

2.3.11.2 (L1) Ensure 'Network security: Allow LocalSystem NULL session fallback' is set to 'Disabled'

Description:

This policy setting determines whether NTLM is allowed to fall back to a NULL session when used with LocalSystem.

The recommended state for this setting is: Disabled.

NULL sessions are less secure because by definition they are unauthenticated.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Network security: Allow LocalSystem NULL session fallback

Impact:

Any applications that require NULL sessions for LocalSystem will not work as designed.

Ensure 'AllowNullSessionFallback' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0
Registry Value: AllowNullSessionFallback
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.2_L1_Ensure_Network_security_Allow_LocalSystem_NULL_session_fallback_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:59.899Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/14"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37035-3</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:59.899Z"
                    start-time="2017-05-08T21:09:59.837Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllowNullSessionFallback' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10219"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10114"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10112">
                  <cis:evidence_item itemref="3341">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Control\Lsa\MSV1_0"/>
                        <cis:evidence_item_pk_field name="name" value="AllowNullSessionFallback"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1115"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.11.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1115"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37035-3 -- More
    CCE Information
    CCE-IDv5: CCE-37035-3
    Published On:
    Last Modified On:

Critical Controls:

  • Control 14: Controlled Access Based on the Need to Know: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct secure access to critical assets (e.g., information, resources, systems) according to the formal determination of which persons, computers, and applications have a need and right to access these critical assets based on an approved classification.

Pass

2.3.11.3 (L1) Ensure 'Network Security: Allow PKU2U authentication requests to this computer to use online identities' is set to 'Disabled'

Description:

This setting determines if online identities are able to authenticate to this computer.

The Public Key Cryptography Based User-to-User (PKU2U) protocol introduced in Windows 7 and Windows Server 2008 R2 is implemented as a security support provider (SSP). The SSP enables peer-to-peer authentication, particularly through the Windows 7 media and file sharing feature called Homegroup, which permits sharing between computers that are not members of a domain.

With PKU2U, a new extension was introduced to the Negotiate authentication package, Spnego.dll. In previous versions of Windows, Negotiate decided whether to use Kerberos or NTLM for authentication. The extension SSP for Negotiate, Negoexts.dll, which is treated as an authentication protocol by Windows, supports Microsoft SSPs including PKU2U.

When computers are configured to accept authentication requests by using online IDs, Negoexts.dll calls the PKU2U SSP on the computer that is used to log on. The PKU2U SSP obtains a local certificate and exchanges the policy between the peer computers. When validated on the peer computer, the certificate within the metadata is sent to the logon peer for validation and associates the user's certificate to a security token and the logon process completes.

The recommended state for this setting is: Disabled.

The PKU2U protocol is a peer-to-peer authentication protocol - authentication should be managed centrally in most managed networks.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Network Security: Allow PKU2U authentication requests to this computer to use online identities

Impact:

None - this is the default configuration for domain-joined computers.

Ensure 'AllowOnlineID' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\pku2u
Registry Value: AllowOnlineID
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.3_L1_Ensure_Network_Security_Allow_PKU2U_authentication_requests_to_this_computer_to_use_online_identities_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:59.961Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/9"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38047-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:59.961Z"
                    start-time="2017-05-08T21:09:59.899Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllowOnlineID' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10220"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10115"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10113">
                  <cis:evidence_item itemref="3342">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Control\Lsa\pku2u"/>
                        <cis:evidence_item_pk_field name="name" value="AllowOnlineID"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1116"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.11.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1116"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38047-7 -- More
    CCE Information
    CCE-IDv5: CCE-38047-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.9
    Label: Configure Account Access Centrally
    Description: Configure access for all accounts through a centralized point of authentication, for example Active Directory or LDAP. Configure network and security devices for centralized authentication as well.

Pass

2.3.11.4 (L1) Ensure 'Network security: Configure encryption types allowed for Kerberos' is set to 'RC4_HMAC_MD5, AES128_HMAC_SHA1, AES256_HMAC_SHA1, Future encryption types'

Description:

This policy setting allows you to set the encryption types that Kerberos is allowed to use.

The recommended state for this setting is: RC4_HMAC_MD5, AES128_HMAC_SHA1, AES256_HMAC_SHA1, Future encryption types.

The strength of each encryption algorithm varies from one to the next, choosing stronger algorithms will reduce the risk of compromise however doing so may cause issues when the computer attempts to authenticate with systems that do not support them.

To establish the recommended configuration via GP, set the following UI path to RC4_HMAC_MD5, AES128_HMAC_SHA1, AES256_HMAC_SHA1, Future encryption types:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Network security: Configure encryption types allowed for Kerberos

Impact:

None - this is the default configuration. If not selected, the encryption type will not be allowed. This setting may affect compatibility with client computers or services and applications. Multiple selections are permitted. Note: Windows Server 2008 (non-R2) and below allow DES for Kerberos by default, but later OS versions do not.

Ensure 'SupportedEncryptionTypes' is 'Windows: Registry Value' to '2147483644' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System\Kerberos\Parameters
Registry Value: SupportedEncryptionTypes
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 2147483644 2147483644

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.4_L1_Ensure_Network_security_Configure_encryption_types_allowed_for_Kerberos_is_set_to_RC4_HMAC_MD5_AES128_HMAC_SHA1_AES256_HMAC_SHA1_Future_encryption_types"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:00.008Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/14"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37755-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:00.008Z"
                    start-time="2017-05-08T21:09:59.961Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'SupportedEncryptionTypes' is 'Windows: Registry Value' to '2147483644'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10221"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10116"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10114">
                  <cis:evidence_item itemref="3343">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="Software\Microsoft\Windows\CurrentVersion\Policies\System\Kerberos\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="SupportedEncryptionTypes"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="2147483644" dt="int" ev="2147483644" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1117"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.11.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1117"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37755-6 -- More
    CCE Information
    CCE-IDv5: CCE-37755-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.14
    Label: Encrypt/Hash All Authentication Files And Monitor Their Access
    Description: Verify that all authentication files are encrypted or hashed and that these files cannot be accessed without root or administrator privileges. Audit all access to password files in the system.

Pass

2.3.11.5 (L1) Ensure 'Network security: Do not store LAN Manager hash value on next password change' is set to 'Enabled'

Description:

This policy setting determines whether the LAN Manager (LM) hash value for the new password is stored when the password is changed. The LM hash is relatively weak and prone to attack compared to the cryptographically stronger Microsoft Windows NT hash. Since LM hashes are stored on the local computer in the security database, passwords can then be easily compromised if the database is attacked.

Note: Older operating systems and some third-party applications may fail when this policy setting is enabled. Also, note that the password will need to be changed on all accounts after you enable this setting to gain the proper benefit.

The recommended state for this setting is: Enabled.

The SAM file can be targeted by attackers who seek access to username and password hashes. Such attacks use special tools to crack passwords, which can then be used to impersonate users and gain access to resources on your network. These types of attacks will not be prevented if you enable this policy setting, but it will be much more difficult for these types of attacks to succeed.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Network security: Do not store LAN Manager hash value on next password change

Impact:

None - this is the default configuration. Earlier operating systems such as Windows 95, Windows 98, and Windows ME as well as some third-party applications will fail.

Ensure 'NoLMHash' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa
Registry Value: NoLMHash
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.5_L1_Ensure_Network_security_Do_not_store_LAN_Manager_hash_value_on_next_password_change_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:00.086Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/14"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36326-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:00.086Z"
                    start-time="2017-05-08T21:10:00.024Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'NoLMHash' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10222"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10117"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10115">
                  <cis:evidence_item itemref="3344">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Control\Lsa"/>
                        <cis:evidence_item_pk_field name="name" value="NoLMHash"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1118"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.11.5.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1118"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36326-7 -- More
    CCE Information
    CCE-IDv5: CCE-36326-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.14
    Label: Encrypt/Hash All Authentication Files And Monitor Their Access
    Description: Verify that all authentication files are encrypted or hashed and that these files cannot be accessed without root or administrator privileges. Audit all access to password files in the system.

Pass

2.3.11.6 (L1) Ensure 'Network security: Force logoff when logon hours expire' is set to 'Enabled'

Description:

This policy setting determines whether to disconnect users who are connected to the local computer outside their user account's valid logon hours. This setting affects the Server Message Block (SMB) component. If you enable this policy setting you should also enable Microsoft network server: Disconnect clients when logon hours expire (Rule 2.3.9.4).

The recommended state for this setting is: Enabled.

If this setting is disabled, a user could remain connected to the computer outside of their allotted logon hours.

To establish the recommended configuration via GP, set the following UI path to Enabled.

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Network security: Force logoff when logon hours expire

Impact:

None - this is the default configuration.

Ensure 'EnableForcedLogOff' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanManServer\Parameters
Registry Value: EnableForcedLogOff
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.6_L1_Ensure_Network_security_Force_logoff_when_logon_hours_expire_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:00.149Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36270-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:00.149Z"
                    start-time="2017-05-08T21:10:00.086Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnableForcedLogOff' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10223"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10118"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10116">
                  <cis:evidence_item itemref="3345">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Services\LanManServer\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="EnableForcedLogOff"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1119"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.11.6.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1119"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36270-7 -- More
    CCE Information
    CCE-IDv5: CCE-36270-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.3.11.7 (L1) Ensure 'Network security: LAN Manager authentication level' is set to 'Send NTLMv2 response only. Refuse LM&NTLM'

Description:

LAN Manager (LM) was a family of early Microsoft client/server software (predating Windows NT) that allowed users to link personal computers together on a single network. LM network capabilities included transparent file and print sharing, user security features, and network administration tools. In Active Directory domains, the Kerberos protocol is the default authentication protocol. However, if the Kerberos protocol is not negotiated for some reason, Active Directory will use LM, NTLM, or NTLMv2. LAN Manager authentication includes the LM, NTLM, and NTLM version 2 (NTLMv2) variants, and is the protocol that is used to authenticate all Windows clients when they perform the following operations:

  • Join a domain
  • Authenticate between Active Directory forests
  • Authenticate to down-level domains
  • Authenticate to computers that do not run Windows 2000, Windows Server 2003, or Windows XP
  • Authenticate to computers that are not in the domain

The Network security: LAN Manager authentication level setting determines which challenge/response authentication protocol is used for network logons. This choice affects the level of authentication protocol used by clients, the level of session security negotiated, and the level of authentication accepted by servers.

The recommended state for this setting is: Send NTLMv2 response only. Refuse LM & NTLM.

Windows 2000 and Windows XP clients were configured by default to send LM and NTLM authentication responses (Windows 95-based and Windows 98-based clients only send LM). The default settings in OSes predating Windows Vista / Windows Server 2008 (non-R2) allowed all clients to authenticate with servers and use their resources. However, this meant that LM responses - the weakest form of authentication response - were sent over the network, and it was potentially possible for attackers to sniff that traffic to more easily reproduce the user's password.

The Windows 95, Windows 98, and Windows NT operating systems cannot use the Kerberos version 5 protocol for authentication. For this reason, in a Windows Server 2003 domain, these computers authenticate by default with both the LM and NTLM protocols for network authentication. You can enforce a more secure authentication protocol for Windows 95, Windows 98, and Windows NT by using NTLMv2. For the logon process, NTLMv2 uses a secure channel to protect the authentication process. Even if you use NTLMv2 for earlier clients and servers, Windows-based clients and servers that are members of the domain will use the Kerberos authentication protocol to authenticate with Windows Server 2003 or higher domain controllers. For these reasons, it is strongly preferred to restrict the use of LM & NTLM (non-v2) as much as possible.

To establish the recommended configuration via GP, set the following UI path to: Send NTLMv2 response only. Refuse LM & NTLM:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Network security: LAN Manager authentication level

Impact:

Clients use NTLMv2 authentication only and use NTLMv2 session security if the server supports it; domain controllers refuse LM and NTLM (accept only NTLMv2 authentication). Clients that do not support NTLMv2 authentication will not be able to authenticate in the domain and access domain resources by using LM and NTLM.

Note: For information about a hotfix to ensure that this setting works in networks that include Windows NT 4.0-based computers along with Windows 2000, Windows XP, and Windows Server 2003-based computers, see Microsoft Knowledge Base article 305379: Authentication Problems in Windows 2000 with NTLM 2 Levels Above 2 in a Windows NT 4.0 Domain.

Ensure 'LmCompatibilityLevel' is 'Windows: Registry Value' to '5' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa
Registry Value: LmCompatibilityLevel
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 5 5

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.7_L1_Ensure_Network_security_LAN_Manager_authentication_level_is_set_to_Send_NTLMv2_response_only._Refuse_LM__NTLM"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:00.211Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36173-3</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:00.211Z"
                    start-time="2017-05-08T21:10:00.149Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'LmCompatibilityLevel' is 'Windows: Registry Value' to '5'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10224"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10119"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10117">
                  <cis:evidence_item itemref="3346">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Control\Lsa"/>
                        <cis:evidence_item_pk_field name="name" value="LmCompatibilityLevel"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="5" dt="int" ev="5" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1120"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.11.7.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1120"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36173-3 -- More
    CCE Information
    CCE-IDv5: CCE-36173-3
    Published On:
    Last Modified On:

Critical Controls:

  • Control 13: Data Protection: -- More
    Critical Control Information
    Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

Pass

2.3.11.8 (L1) Ensure 'Network security: LDAP client signing requirements' is set to 'Negotiate signing' or higher

Description:

This policy setting determines the level of data signing that is requested on behalf of clients that issue LDAP BIND requests.

Note: This policy setting does not have any impact on LDAP simple bind (ldap_simple_bind) or LDAP simple bind through SSL (ldap_simple_bind_s). No Microsoft LDAP clients that are included with Windows XP Professional use ldap_simple_bind or ldap_simple_bind_s to communicate with a domain controller.

The recommended state for this setting is: Negotiate signing. Configuring this setting to Require signing also conforms with the benchmark.

Unsigned network traffic is susceptible to man-in-the-middle attacks in which an intruder captures the packets between the client and server, modifies them, and then forwards them to the server. For an LDAP server, this susceptibility means that an attacker could cause a server to make decisions that are based on false or altered data from the LDAP queries. To lower this risk in your network, you can implement strong physical security measures to protect the network infrastructure. Also, you can make all types of man-in-the-middle attacks extremely difficult if you require digital signatures on all network packets by means of IPsec authentication headers.

To establish the recommended configuration via GP, set the following UI path to Negotiate signing(configuring to Require signing also conforms with the benchmark):

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Network security: LDAP client signing requirements

Impact:

None - this is the default configuration. However, if you choose instead to configure the server to require LDAP signatures then you must also configure the client. If you do not configure the client it will not be able to communicate with the server, which could cause many features to fail, including user authentication, Group Policy, and logon scripts, because the caller will be told that the LDAP BIND command request failed.

Ensure 'LDAPClientIntegrity' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LDAP
Registry Value: LDAPClientIntegrity
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be greater than or equal to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.8_L1_Ensure_Network_security_LDAP_client_signing_requirements_is_set_to_Negotiate_signing_or_higher"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:00.274Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36858-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:00.274Z"
                    start-time="2017-05-08T21:10:00.211Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'LDAPClientIntegrity' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10225"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10120"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10118">
                  <cis:evidence_item itemref="3347">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Services\LDAP"/>
                        <cis:evidence_item_pk_field name="name" value="LDAPClientIntegrity"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="greater than or equal" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1121"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.11.8.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1121"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36858-9 -- More
    CCE Information
    CCE-IDv5: CCE-36858-9
    Published On:
    Last Modified On:

Critical Controls:

  • Control 13: Data Protection: -- More
    Critical Control Information
    Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

Pass

2.3.11.9 (L1) Ensure 'Network security: Minimum session security for NTLM SSP based (including secure RPC) clients' is set to 'Require NTLMv2 session security, Require 128-bit encryption'

Description:

This policy setting determines which behaviors are allowed by clients for applications using the NTLM Security Support Provider (SSP). The SSP Interface (SSPI) is used by applications that need authentication services. The setting does not modify how the authentication sequence works but instead require certain behaviors in applications that use the SSPI.

The recommended state for this setting is: Require NTLMv2 session security, Require 128-bit encryption. Note: These values are dependent on the Network security: LAN Manager Authentication Level security setting value.

You can enable both options for this policy setting to help protect network traffic that uses the NTLM Security Support Provider (NTLM SSP) from being exposed or tampered with by an attacker who has gained access to the same network. In other words, these options help protect against man-in-the-middle attacks.

To establish the recommended configuration via GP, set the following UI path to Require NTLMv2 session security, Require 128-bit encryption:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Network security: Minimum session security for NTLM SSP based (including secure RPC) clients

Impact:

NTLM connections will fail if NTLMv2 protocol and strong encryption (128-bit) are not both negotiated. Client applications that are enforcing these settings will be unable to communicate with older servers that do not support them. This setting could impact Windows Clustering when applied to servers running Windows Server 2003, see Microsoft Knowledge Base articles 891597: How to apply more restrictive security settings on a Windows Server 2003-based cluster server and 890761: You receive an "Error 0x8007042b" error message when you add or join a node to a cluster if you use NTLM version 2 in Windows Server 2003 for more information on possible issues and how to resolve them.

Ensure 'NTLMMinClientSec' is 'Windows: Registry Value' to '537395200' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0
Registry Value: NTLMMinClientSec
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 537395200 537395200

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.9_L1_Ensure_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_clients_is_set_to_Require_NTLMv2_session_security_Require_128-bit_encryption"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:00.352Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37553-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:00.352Z"
                    start-time="2017-05-08T21:10:00.274Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'NTLMMinClientSec' is 'Windows: Registry Value' to '537395200'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10226"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10121"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10119">
                  <cis:evidence_item itemref="3348">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Control\Lsa\MSV1_0"/>
                        <cis:evidence_item_pk_field name="name" value="NTLMMinClientSec"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="537395200" dt="int" ev="537395200" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1122"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.11.9.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1122"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37553-5 -- More
    CCE Information
    CCE-IDv5: CCE-37553-5
    Published On:
    Last Modified On:

Critical Controls:

  • Control 13: Data Protection: -- More
    Critical Control Information
    Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

Pass

2.3.11.10 (L1) Ensure 'Network security: Minimum session security for NTLM SSP based (including secure RPC) servers' is set to 'Require NTLMv2 session security, Require 128-bit encryption'

Description:

This policy setting determines which behaviors are allowed by servers for applications using the NTLM Security Support Provider (SSP). The SSP Interface (SSPI) is used by applications that need authentication services. The setting does not modify how the authentication sequence works but instead require certain behaviors in applications that use the SSPI.

The recommended state for this setting is: Require NTLMv2 session security, Require 128-bit encryption. Note: These values are dependent on the Network security: LAN Manager Authentication Level security setting value.

You can enable all of the options for this policy setting to help protect network traffic that uses the NTLM Security Support Provider (NTLM SSP) from being exposed or tampered with by an attacker who has gained access to the same network. That is, these options help protect against man-in-the-middle attacks.

To establish the recommended configuration via GP, set the following UI path to Require NTLMv2 session security, Require 128-bit encryption:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Network security: Minimum session security for NTLM SSP based (including secure RPC) servers

Impact:

NTLM connections will fail if NTLMv2 protocol and strong encryption (128-bit) are not both negotiated. Server applications that are enforcing these settings will be unable to communicate with older servers that do not support them. This setting could impact Windows Clustering when applied to servers running Windows Server 2003, see Microsoft Knowledge Base articles 891597: How to apply more restrictive security settings on a Windows Server 2003-based cluster server and 890761: You receive an "Error 0x8007042b" error message when you add or join a node to a cluster if you use NTLM version 2 in Windows Server 2003 for more information on possible issues and how to resolve them.

Ensure 'NTLMMinServerSec' is 'Windows: Registry Value' to '537395200' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Lsa\MSV1_0
Registry Value: NTLMMinServerSec
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 537395200 537395200

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.11.10_L1_Ensure_Network_security_Minimum_session_security_for_NTLM_SSP_based_including_secure_RPC_servers_is_set_to_Require_NTLMv2_session_security_Require_128-bit_encryption"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:59.774Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37835-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:59.774Z"
                    start-time="2017-05-08T21:09:59.712Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'NTLMMinServerSec' is 'Windows: Registry Value' to '537395200'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10227"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10122"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10120">
                  <cis:evidence_item itemref="3339">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Control\Lsa\MSV1_0"/>
                        <cis:evidence_item_pk_field name="name" value="NTLMMinServerSec"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="537395200" dt="int" ev="537395200" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1123"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.11.10.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1123"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37835-6 -- More
    CCE Information
    CCE-IDv5: CCE-37835-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 13: Data Protection: -- More
    Critical Control Information
    Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

2.3.12 Recovery console

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

2.3.13 Shutdown

This section contains recommendations related to the Windows shutdown functionality.

Pass

2.3.13.1 (L1) Ensure 'Shutdown: Allow system to be shut down without having to log on' is set to 'Disabled'

Description:

This policy setting determines whether a computer can be shut down when a user is not logged on. If this policy setting is enabled, the shutdown command is available on the Windows logon screen. It is recommended to disable this policy setting to restrict the ability to shut down the computer to users with credentials on the system.

The recommended state for this setting is: Disabled. Note: In Server 2008 R2 and older versions, this setting had no impact on Remote Desktop (RDP) / Terminal Services sessions - it only affected the local console. However, Microsoft changed the behavior in Windows Server 2012 (non-R2) and above, where if set to Enabled, RDP sessions are also allowed to shut down or restart the server.

Users who can access the console locally could shut down the computer. Attackers could also walk to the local console and restart the server, which would cause a temporary DoS condition. Attackers could also shut down the server and leave all of its applications and services unavailable. As noted in the Description above, the Denial of Service (DoS) risk of enabling this setting dramatically increases in Windows Server 2012 (non-R2) and above, as even remote users can shut down or restart the server.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Shutdown: Allow system to be shut down without having to log on

Impact:

None - this is the default configuration.

Ensure 'ShutdownWithoutLogon' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System
Registry Value: ShutdownWithoutLogon
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.13.1_L1_Ensure_Shutdown_Allow_system_to_be_shut_down_without_having_to_log_on_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:00.430Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36788-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:00.430Z"
                    start-time="2017-05-08T21:10:00.352Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'ShutdownWithoutLogon' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10228"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10123"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10121">
                  <cis:evidence_item itemref="3349">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows\CurrentVersion\Policies\System"/>
                        <cis:evidence_item_pk_field name="name" value="ShutdownWithoutLogon"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1124"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.13.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1124"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36788-8 -- More
    CCE Information
    CCE-IDv5: CCE-36788-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

2.3.14 System cryptography

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

2.3.15 System objects

This section contains recommendations related to system objects.

Pass

2.3.15.1 (L1) Ensure 'System objects: Require case insensitivity for non-Windows subsystems' is set to 'Enabled'

Description:

This policy setting determines whether case insensitivity is enforced for all subsystems. The Microsoft Win32 subsystem is case insensitive. However, the kernel supports case sensitivity for other subsystems, such as the Portable Operating System Interface for UNIX (POSIX). Because Windows is case insensitive (but the POSIX subsystem will support case sensitivity), failure to enforce this policy setting makes it possible for a user of the POSIX subsystem to create a file with the same name as another file by using mixed case to label it. Such a situation can block access to these files by another user who uses typical Win32 tools, because only one of the files will be available.

The recommended state for this setting is: Enabled.

Because Windows is case-insensitive but the POSIX subsystem will support case sensitivity, failure to enable this policy setting would make it possible for a user of that subsystem to create a file with the same name as another file but with a different mix of upper and lower case letters. Such a situation could potentially confuse users when they try to access such files from normal Win32 tools because only one of the files will be available.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\System objects: Require case insensitivity for non-Windows subsystems

Impact:

None - this is the default configuration.

Ensure 'ObCaseInsensitive' is equal to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Kernel
Registry Value: ObCaseInsensitive
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.15.1_L1_Ensure_System_objects_Require_case_insensitivity_for_non-Windows_subsystems_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:00.523Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident system="http://cce.mitre.org">CCE-37885-1</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:00.523Z"
                    start-time="2017-05-08T21:10:00.430Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'ObCaseInsensitive' is equal to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10229"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10124"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10122">
                  <cis:evidence_item itemref="3350">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Control\Session Manager\Kernel"/>
                        <cis:evidence_item_pk_field name="name" value="ObCaseInsensitive"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1125"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.15.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1125"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37885-1 -- More
    CCE Information
    CCE-IDv5: CCE-37885-1
    Published On:
    Last Modified On:

Pass

2.3.15.2 (L1) Ensure 'System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)' is set to 'Enabled'

Description:

This policy setting determines the strength of the default discretionary access control list (DACL) for objects. Active Directory maintains a global list of shared system resources, such as DOS device names, mutexes, and semaphores. In this way, objects can be located and shared among processes. Each type of object is created with a default DACL that specifies who can access the objects and what permissions are granted.

The recommended state for this setting is: Enabled.

This setting determines the strength of the default DACL for objects. Windows maintains a global list of shared computer resources so that objects can be located and shared among processes. Each type of object is created with a default DACL that specifies who can access the objects and with what permissions.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)

Impact:

None - this is the default configuration.

Ensure 'ProtectionMode' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager
Registry Value: ProtectionMode
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.15.2_L1_Ensure_System_objects_Strengthen_default_permissions_of_internal_system_objects_e.g._Symbolic_Links_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:00.602Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/14/subcontrol/4"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37644-2</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:00.602Z"
                    start-time="2017-05-08T21:10:00.523Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'ProtectionMode' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10230"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10125"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10123">
                  <cis:evidence_item itemref="3351">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Control\Session Manager"/>
                        <cis:evidence_item_pk_field name="name" value="ProtectionMode"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1126"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.15.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1126"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37644-2 -- More
    CCE Information
    CCE-IDv5: CCE-37644-2
    Published On:
    Last Modified On:

Critical Controls:

  • Control 14: Controlled Access Based on the Need to Know: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct secure access to critical assets (e.g., information, resources, systems) according to the formal determination of which persons, computers, and applications have a need and right to access these critical assets based on an approved classification.
    Subcontrol: 14.4
    Label: Protect Information With Access Control Lists
    Description: All information stored on systems shall be protected with file system, network share, claims, application, or database specific access control lists. These controls will enforce the principal that only authorized individuals should have access to the information based on their need to access the information as a part of their responsibilities.

2.3.16 System settings

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

2.3.17 User Account Control

This section contains recommendations related to User Account Control.

Pass

2.3.17.1 (L1) Ensure 'User Account Control: Admin Approval Mode for the Built-in Administrator account' is set to 'Enabled'

Description:

This policy setting controls the behavior of Admin Approval Mode for the built-in Administrator account.

The recommended state for this setting is: Enabled.

One of the risks that the User Account Control feature introduced with Windows Vista is trying to mitigate is that of malicious software running under elevated credentials without the user or administrator being aware of its activity. An attack vector for these programs was to discover the password of the account named "Administrator" because that user account was created for all installations of Windows. To address this risk, in Windows Vista and newer, the built-in Administrator account is now disabled by default. In a default installation of a new computer, accounts with administrative control over the computer are initially set up in one of two ways: - If the computer is not joined to a domain, the first user account you create has the equivalent permissions as a local administrator. - If the computer is joined to a domain, no local administrator accounts are created. The Enterprise or Domain Administrator must log on to the computer and create one if a local administrator account is warranted.

Once Windows is installed, the built-in Administrator account may be manually enabled, but we strongly recommend that this account remain disabled.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\User Account Control: Admin Approval Mode for the Built-in Administrator account

Impact:

The built-in Administrator account uses Admin Approval Mode. Users that log on using the local Administrator account will be prompted for consent whenever a program requests an elevation in privilege, just like any other user would.

Ensure 'FilterAdministratorToken' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System
Registry Value: FilterAdministratorToken
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.1_L1_Ensure_User_Account_Control_Admin_Approval_Mode_for_the_Built-in_Administrator_account_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:00.680Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36494-3</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:00.680Z"
                    start-time="2017-05-08T21:10:00.602Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'FilterAdministratorToken' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10231"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10126"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10124">
                  <cis:evidence_item itemref="3352">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows\CurrentVersion\Policies\System"/>
                        <cis:evidence_item_pk_field name="name" value="FilterAdministratorToken"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1127"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.17.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1127"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36494-3 -- More
    CCE Information
    CCE-IDv5: CCE-36494-3
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.3.17.2 (L1) Ensure 'User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop' is set to 'Disabled'

Description:

This policy setting controls whether User Interface Accessibility (UIAccess or UIA) programs can automatically disable the secure desktop for elevation prompts used by a standard user.

The recommended state for this setting is: Disabled.

One of the risks that the UAC feature introduced with Windows Vista is trying to mitigate is that of malicious software running under elevated credentials without the user or administrator being aware of its activity. This setting allows the administrator to perform operations that require elevated privileges while connected via Remote Assistance. This increases security in that organizations can use UAC even when end user support is provided remotely. However, it also reduces security by adding the risk that an administrator might allow an unprivileged user to share elevated privileges for an application that the administrator needs to use during the Remote Desktop session.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop

Impact:

None - this is the default configuration.

Ensure 'EnableUIADesktopToggle' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Registry Value: EnableUIADesktopToggle
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.2_L1_Ensure_User_Account_Control_Allow_UIAccess_applications_to_prompt_for_elevation_without_using_the_secure_desktop_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:00.742Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36863-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:00.742Z"
                    start-time="2017-05-08T21:10:00.680Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnableUIADesktopToggle' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10232"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10127"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10125">
                  <cis:evidence_item itemref="3353">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System"/>
                        <cis:evidence_item_pk_field name="name" value="EnableUIADesktopToggle"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1128"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.17.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1128"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36863-9 -- More
    CCE Information
    CCE-IDv5: CCE-36863-9
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

2.3.17.3 (L1) Ensure 'User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode' is set to 'Prompt for consent on the secure desktop'

Description:

This policy setting controls the behavior of the elevation prompt for administrators.

The recommended state for this setting is: Prompt for consent on the secure desktop.

One of the risks that the UAC feature introduced with Windows Vista is trying to mitigate is that of malicious software running under elevated credentials without the user or administrator being aware of its activity. This setting raises awareness to the administrator of elevated privilege operations and permits the administrator to prevent a malicious program from elevating its privilege when the program attempts to do so.

To establish the recommended configuration via GP, set the following UI path to Prompt for consent on the secure desktop:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode

Impact:

When an operation (including execution of a Windows binary) requires elevation of privilege, the user is prompted on the secure desktop to select either Permit or Deny. If the user selects Permit, the operation continues with the user's highest available privilege.

Ensure 'ConsentPromptBehaviorAdmin' is 'Windows: Registry Value' to '2' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System
Registry Value: ConsentPromptBehaviorAdmin
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 2 2

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.3_L1_Ensure_User_Account_Control_Behavior_of_the_elevation_prompt_for_administrators_in_Admin_Approval_Mode_is_set_to_Prompt_for_consent_on_the_secure_desktop"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:00.804Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37029-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:00.804Z"
                    start-time="2017-05-08T21:10:00.742Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'ConsentPromptBehaviorAdmin' is 'Windows: Registry Value' to '2'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10233"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10128"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10126">
                  <cis:evidence_item itemref="3354">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows\CurrentVersion\Policies\System"/>
                        <cis:evidence_item_pk_field name="name" value="ConsentPromptBehaviorAdmin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="2" dt="int" ev="2" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1129"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.17.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1129"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37029-6 -- More
    CCE Information
    CCE-IDv5: CCE-37029-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.3.17.4 (L1) Ensure 'User Account Control: Behavior of the elevation prompt for standard users' is set to 'Automatically deny elevation requests'

Description:

This policy setting controls the behavior of the elevation prompt for standard users.

The recommended state for this setting is: Automatically deny elevation requests.

One of the risks that the User Account Control feature introduced with Windows Vista is trying to mitigate is that of malicious programs running under elevated credentials without the user or administrator being aware of their activity. This setting raises awareness to the user that a program requires the use of elevated privilege operations and requires that the user be able to supply administrative credentials in order for the program to run.

To establish the recommended configuration via GP, set the following UI path to Automatically deny elevation requests:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\User Account Control: Behavior of the elevation prompt for standard users

Impact:

When an operation requires elevation of privilege, a configurable access denied error message is displayed. An enterprise that is running desktops as standard user may choose this setting to reduce help desk calls.

Note: With this setting configured as recommended, the default error message displayed when a user attempts to perform an operation or run a program requiring privilege elevation (without Administrator rights) is "This program will not run. This program is blocked by group policy. For more information, contact your system administrator." Some users who are not used to seeing this message may believe that the operation or program they attempted is specifically blocked by group policy, as that is what the message seems to imply. This message may therefore result in user questions as to why that specific operation/program is blocked, when in fact, the problem is that they need to perform the operation or run the program with an Administrative account (or "Run as Administrator" if it is already an Administrator account), and they are not doing that.

Ensure 'ConsentPromptBehaviorUser' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System
Registry Value: ConsentPromptBehaviorUser
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.4_L1_Ensure_User_Account_Control_Behavior_of_the_elevation_prompt_for_standard_users_is_set_to_Automatically_deny_elevation_requests"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:00.867Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36864-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:00.883Z"
                    start-time="2017-05-08T21:10:00.804Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'ConsentPromptBehaviorUser' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10234"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10129"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10127">
                  <cis:evidence_item itemref="3355">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows\CurrentVersion\Policies\System"/>
                        <cis:evidence_item_pk_field name="name" value="ConsentPromptBehaviorUser"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1130"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.17.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1130"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36864-7 -- More
    CCE Information
    CCE-IDv5: CCE-36864-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.3.17.5 (L1) Ensure 'User Account Control: Detect application installations and prompt for elevation' is set to 'Enabled'

Description:

This policy setting controls the behavior of application installation detection for the computer.

The recommended state for this setting is: Enabled.

Some malicious software will attempt to install itself after being given permission to run. For example, malicious software with a trusted application shell. The user may have given permission for the program to run because the program is trusted, but if they are then prompted for installation of an unknown component this provides another way of trapping the software before it can do damage

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\User Account Control: Detect application installations and prompt for elevation

Impact:

When an application installation package is detected that requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege.

Ensure 'EnableInstallerDetection' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System
Registry Value: EnableInstallerDetection
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.5_L1_Ensure_User_Account_Control_Detect_application_installations_and_prompt_for_elevation_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:00.945Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36533-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:00.945Z"
                    start-time="2017-05-08T21:10:00.883Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnableInstallerDetection' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10235"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10130"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10128">
                  <cis:evidence_item itemref="3356">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows\CurrentVersion\Policies\System"/>
                        <cis:evidence_item_pk_field name="name" value="EnableInstallerDetection"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1131"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.17.5.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1131"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36533-8 -- More
    CCE Information
    CCE-IDv5: CCE-36533-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.3.17.6 (L1) Ensure 'User Account Control: Only elevate UIAccess applications that are installed in secure locations' is set to 'Enabled'

Description:

This policy setting controls whether applications that request to run with a User Interface Accessibility (UIAccess) integrity level must reside in a secure location in the file system. Secure locations are limited to the following: - …\Program Files\, including subfolders - …\Windows\system32\ - …\Program Files (x86)\, including subfolders for 64-bit versions of Windows

Note: Windows enforces a public key infrastructure (PKI) signature check on any interactive application that requests to run with a UIAccess integrity level regardless of the state of this security setting.

The recommended state for this setting is: Enabled.

UIAccess Integrity allows an application to bypass User Interface Privilege Isolation (UIPI) restrictions when an application is elevated in privilege from a standard user to an administrator. This is required to support accessibility features such as screen readers that are transmitting user interfaces to alternative forms. A process that is started with UIAccess rights has the following abilities: - To set the foreground window. - To drive any application window using SendInput function. - To use read input for all integrity levels using low-level hooks, raw input, GetKeyState, GetAsyncKeyState, and GetKeyboardInput. - To set journal hooks. - To uses AttachThreadInput to attach a thread to a higher integrity input queue.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\User Account Control: Only elevate UIAccess applications that are installed in secure locations

Impact:

None - this is the default configuration.

Ensure 'EnableSecureUIAPaths' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System
Registry Value: EnableSecureUIAPaths
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.6_L1_Ensure_User_Account_Control_Only_elevate_UIAccess_applications_that_are_installed_in_secure_locations_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:01.007Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37057-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:01.007Z"
                    start-time="2017-05-08T21:10:00.945Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnableSecureUIAPaths' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10236"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10131"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10129">
                  <cis:evidence_item itemref="3357">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows\CurrentVersion\Policies\System"/>
                        <cis:evidence_item_pk_field name="name" value="EnableSecureUIAPaths"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1132"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.17.6.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1132"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37057-7 -- More
    CCE Information
    CCE-IDv5: CCE-37057-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.3.17.7 (L1) Ensure 'User Account Control: Run all administrators in Admin Approval Mode' is set to 'Enabled'

Description:

This policy setting controls the behavior of all User Account Control (UAC) policy settings for the computer. If you change this policy setting, you must restart your computer.

The recommended state for this setting is: Enabled.

Note: If this policy setting is disabled, the Security Center notifies you that the overall security of the operating system has been reduced.

This is the setting that turns on or off UAC. If this setting is disabled, UAC will not be used and any security benefits and risk mitigations that are dependent on UAC will not be present on the system.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\User Account Control: Run all administrators in Admin Approval Mode

Impact:

None - this is the default configuration. Users and administrators will need to learn to work with UAC prompts and adjust their work habits to use least privilege operations.

Ensure 'EnableLUA' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System
Registry Value: EnableLUA
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.7_L1_Ensure_User_Account_Control_Run_all_administrators_in_Admin_Approval_Mode_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:01.086Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36869-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:01.086Z"
                    start-time="2017-05-08T21:10:01.023Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnableLUA' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10237"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10132"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10130">
                  <cis:evidence_item itemref="3358">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows\CurrentVersion\Policies\System"/>
                        <cis:evidence_item_pk_field name="name" value="EnableLUA"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1133"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.17.7.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1133"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36869-6 -- More
    CCE Information
    CCE-IDv5: CCE-36869-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.3.17.8 (L1) Ensure 'User Account Control: Switch to the secure desktop when prompting for elevation' is set to 'Enabled'

Description:

This policy setting controls whether the elevation request prompt is displayed on the interactive user's desktop or the secure desktop.

The recommended state for this setting is: Enabled.

Standard elevation prompt dialog boxes can be spoofed, which may cause users to disclose their passwords to malicious software. The secure desktop presents a very distinct appearance when prompting for elevation, where the user desktop dims, and the elevation prompt UI is more prominent. This increases the likelihood that users who become accustomed to the secure desktop will recognize a spoofed elevation prompt dialog box and not fall for the trick.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\User Account Control: Switch to the secure desktop when prompting for elevation

Impact:

None - this is the default configuration.

Ensure 'PromptOnSecureDesktop' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System
Registry Value: PromptOnSecureDesktop
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.8_L1_Ensure_User_Account_Control_Switch_to_the_secure_desktop_when_prompting_for_elevation_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:01.148Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36866-2</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:01.148Z"
                    start-time="2017-05-08T21:10:01.086Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'PromptOnSecureDesktop' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10238"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10133"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10131">
                  <cis:evidence_item itemref="3359">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows\CurrentVersion\Policies\System"/>
                        <cis:evidence_item_pk_field name="name" value="PromptOnSecureDesktop"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1134"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.17.8.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1134"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36866-2 -- More
    CCE Information
    CCE-IDv5: CCE-36866-2
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

2.3.17.9 (L1) Ensure 'User Account Control: Virtualize file and registry write failures to per-user locations' is set to 'Enabled'

Description:

This policy setting controls whether application write failures are redirected to defined registry and file system locations. This policy setting mitigates applications that run as administrator and write run-time application data to: - %ProgramFiles%, - %Windir%, - %Windir%\system32, or - HKEY_LOCAL_MACHINE\Software.

The recommended state for this setting is: Enabled.

This setting reduces vulnerabilities by ensuring that legacy applications only write data to permitted locations.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\User Account Control: Virtualize file and registry write failures to per-user locations

Impact:

None - this is the default configuration.

Ensure 'EnableVirtualization' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System
Registry Value: EnableVirtualization
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_2.3.17.9_L1_Ensure_User_Account_Control_Virtualize_file_and_registry_write_failures_to_per-user_locations_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:01.210Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident system="http://cce.mitre.org">CCE-37064-3</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:01.210Z"
                    start-time="2017-05-08T21:10:01.148Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnableVirtualization' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10239"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10134"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10132">
                  <cis:evidence_item itemref="3360">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows\CurrentVersion\Policies\System"/>
                        <cis:evidence_item_pk_field name="name" value="EnableVirtualization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1135"
                       value-id="xccdf_org.cisecurity.benchmarks_value_2.3.17.9.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1135"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37064-3 -- More
    CCE Information
    CCE-IDv5: CCE-37064-3
    Published On:
    Last Modified On:

3 Event Log

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

4 Restricted Groups

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

5 System Services

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

6 Registry

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

7 File System

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

8 Wired Network (IEEE 802.3) Policies

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

9 Windows Firewall With Advanced Security

This section contains recommendations for configuring the Windows Firewall.

9.1 Domain Profile

This section contains recommendations for the Domain Profile of the Windows Firewall.

Pass

9.1.1 (L1) Ensure 'Windows Firewall: Domain: Firewall state' is set to 'On (recommended)'

Description:

Select On (recommended) to have Windows Firewall with Advanced Security use the settings for this profile to filter network traffic. If you select Off, Windows Firewall with Advanced Security will not use any of the firewall rules or connection security rules for this profile.

The recommended state for this setting is: On (recommended).

If the firewall is turned off all traffic will be able to access the system and an attacker may be more easily able to remotely exploit a weakness in a network service.

To establish the recommended configuration via GP, set the following UI path to On (recommended):

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Domain Profile\Firewall state

Impact:

None - this is the default configuration.

Ensure 'EnableFirewall' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\DomainProfile
Registry Value: EnableFirewall
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.1.1_L1_Ensure_Windows_Firewall_Domain_Firewall_state_is_set_to_On_recommended"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:03.287Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9/subcontrol/2"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36062-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:03.287Z"
                    start-time="2017-05-08T21:10:03.225Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnableFirewall' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10240"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10135"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10133">
                  <cis:evidence_item itemref="3392">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\WindowsFirewall\DomainProfile"/>
                        <cis:evidence_item_pk_field name="name" value="EnableFirewall"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1136"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.1.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1136"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36062-8 -- More
    CCE Information
    CCE-IDv5: CCE-36062-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
    Critical Control Information
    Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.
    Subcontrol: 9.2
    Label: Leverage Host-based Firewalls
    Description: Apply host-based firewalls or port filtering tools on end systems, with a default-deny rule that drops all traffic except those services and ports that are explicitly allowed.

Pass

9.1.2 (L1) Ensure 'Windows Firewall: Domain: Inbound connections' is set to 'Block (default)'

Description:

This setting determines the behavior for inbound connections that do not match an inbound firewall rule.

The recommended state for this setting is: Block (default).

If the firewall allows all traffic to access the system then an attacker may be more easily able to remotely exploit a weakness in a network service.

To establish the recommended configuration via GP, set the following UI path to Block (default):

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Domain Profile\Inbound connections

Impact:

None - this is the default configuration.

Ensure 'DefaultInboundAction' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\DomainProfile
Registry Value: DefaultInboundAction
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.1.2_L1_Ensure_Windows_Firewall_Domain_Inbound_connections_is_set_to_Block_default"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:03.365Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9/subcontrol/2"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38117-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:03.365Z"
                    start-time="2017-05-08T21:10:03.287Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DefaultInboundAction' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10241"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10136"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10134">
                  <cis:evidence_item itemref="3393">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\WindowsFirewall\DomainProfile"/>
                        <cis:evidence_item_pk_field name="name" value="DefaultInboundAction"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1137"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.1.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1137"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38117-8 -- More
    CCE Information
    CCE-IDv5: CCE-38117-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
    Critical Control Information
    Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.
    Subcontrol: 9.2
    Label: Leverage Host-based Firewalls
    Description: Apply host-based firewalls or port filtering tools on end systems, with a default-deny rule that drops all traffic except those services and ports that are explicitly allowed.

Pass

9.1.3 (L1) Ensure 'Windows Firewall: Domain: Outbound connections' is set to 'Allow (default)'

Description:

This setting determines the behavior for outbound connections that do not match an outbound firewall rule.

The recommended state for this setting is: Allow (default).

Some people believe that it is prudent to block all outbound connections except those specifically approved by the user or administrator. Microsoft disagrees with this opinion, blocking outbound connections by default will force users to deal with a large number of dialog boxes prompting them to authorize or block applications such as their web browser or instant messaging software. Additionally, blocking outbound traffic has little value because if an attacker has compromised the system they can reconfigure the firewall anyway.

To establish the recommended configuration via GP, set the following UI path to Allow (default):

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Domain Profile\Outbound connections

Impact:

None - this is the default configuration.

Ensure 'DefaultOutboundAction' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\DomainProfile
Registry Value: DefaultOutboundAction
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.1.3_L1_Ensure_Windows_Firewall_Domain_Outbound_connections_is_set_to_Allow_default"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:03.443Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9/subcontrol/2"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36146-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:03.443Z"
                    start-time="2017-05-08T21:10:03.365Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DefaultOutboundAction' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10242"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10137"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10135">
                  <cis:evidence_item itemref="3394">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\WindowsFirewall\DomainProfile"/>
                        <cis:evidence_item_pk_field name="name" value="DefaultOutboundAction"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1138"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.1.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1138"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36146-9 -- More
    CCE Information
    CCE-IDv5: CCE-36146-9
    Published On:
    Last Modified On:

Critical Controls:

  • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
    Critical Control Information
    Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.
    Subcontrol: 9.2
    Label: Leverage Host-based Firewalls
    Description: Apply host-based firewalls or port filtering tools on end systems, with a default-deny rule that drops all traffic except those services and ports that are explicitly allowed.

Pass

9.1.4 (L1) Ensure 'Windows Firewall: Domain: Settings: Display a notification' is set to 'No'

Description:

Select this option to have Windows Firewall with Advanced Security display notifications to the user when a program is blocked from receiving inbound connections.

The recommended state for this setting is: No.

Note: When the Apply local firewall rules setting is configured to No, it's recommended to also configure the Display a notification setting to No. Otherwise, users will continue to receive messages that ask if they want to unblock a restricted inbound connection, but the user's response will be ignored.

Firewall notifications can be complex and may confuse the end users, who would not be able to address the alert.

To establish the recommended configuration via GP, set the following UI path to No:

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Domain Profile\Settings Customize\Display a notification

Impact:

Windows Firewall will not display a notification when a program is blocked from receiving inbound connections.

Ensure 'DisableNotifications' is equal to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\DomainProfile
Registry Value: DisableNotifications
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.1.4_L1_Ensure_Windows_Firewall_Domain_Settings_Display_a_notification_is_set_to_No"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:03.506Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident system="http://cce.mitre.org">CCE-38041-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:03.506Z"
                    start-time="2017-05-08T21:10:03.443Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DisableNotifications' is equal to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10243"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10138"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10136">
                  <cis:evidence_item itemref="3395">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\WindowsFirewall\DomainProfile"/>
                        <cis:evidence_item_pk_field name="name" value="DisableNotifications"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1139"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.1.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1139"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38041-0 -- More
    CCE Information
    CCE-IDv5: CCE-38041-0
    Published On:
    Last Modified On:

Pass

9.1.5 (L1) Ensure 'Windows Firewall: Domain: Settings: Apply local firewall rules' is set to 'Yes (default)'

Description:

This setting controls whether local administrators are allowed to create local firewall rules that apply together with firewall rules configured by Group Policy.

The recommended state for this setting is: Yes (default).

Users with administrative privileges might create firewall rules that expose the system to remote attack.

To establish the recommended configuration via GP, set the following UI path to Yes (default):

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Domain Profile\Settings Customize\Apply local firewall rules

Impact:

None - this is the default configuration.

Ensure 'AllowLocalPolicyMerge' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\DomainProfile
Registry Value: AllowLocalPolicyMerge
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.1.5_L1_Ensure_Windows_Firewall_Domain_Settings_Apply_local_firewall_rules_is_set_to_Yes_default"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:03.599Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37860-4</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:03.599Z"
                    start-time="2017-05-08T21:10:03.506Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllowLocalPolicyMerge' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10244"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10139"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10137">
                  <cis:evidence_item itemref="3396">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\WindowsFirewall\DomainProfile"/>
                        <cis:evidence_item_pk_field name="name" value="AllowLocalPolicyMerge"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1140"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.1.5.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1140"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37860-4 -- More
    CCE Information
    CCE-IDv5: CCE-37860-4
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

9.1.6 (L1) Ensure 'Windows Firewall: Domain: Settings: Apply local connection security rules' is set to 'Yes (default)'

Description:

This setting controls whether local administrators are allowed to create connection security rules that apply together with connection security rules configured by Group Policy.

The recommended state for this setting is: Yes (default).

Users with administrative privileges might create firewall rules that expose the system to remote attack.

To establish the recommended configuration via GP, set the following UI path to Yes (default):

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Domain Profile\Settings Customize\Apply local connection security rules

Impact:

None - this is the default configuration.

Ensure 'AllowLocalIPsecPolicyMerge' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\DomainProfile
Registry Value: AllowLocalIPsecPolicyMerge
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.1.6_L1_Ensure_Windows_Firewall_Domain_Settings_Apply_local_connection_security_rules_is_set_to_Yes_default"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:03.662Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38040-2</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:03.662Z"
                    start-time="2017-05-08T21:10:03.599Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllowLocalIPsecPolicyMerge' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10245"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10140"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10138">
                  <cis:evidence_item itemref="3397">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\WindowsFirewall\DomainProfile"/>
                        <cis:evidence_item_pk_field name="name" value="AllowLocalIPsecPolicyMerge"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1141"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.1.6.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1141"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38040-2 -- More
    CCE Information
    CCE-IDv5: CCE-38040-2
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

9.1.7 (L1) Ensure 'Windows Firewall: Domain: Logging: Name' is set to '%SYSTEMROOT%\System32\logfiles\firewall\domainfw.log'

Description:

Use this option to specify the path and name of the file in which Windows Firewall will write its log information.

The recommended state for this setting is: %SYSTEMROOT%\System32\logfiles\firewall\domainfw.log.

If events are not recorded it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users.

To establish the recommended configuration via GP, set the following UI path to %SYSTEMROOT%\System32\logfiles\firewall\domainfw.log:

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Domain Profile\Logging Customize\Name

Impact:

The log file will be stored in the specified file.

Ensure 'LogFilePath' is 'Windows: Registry Value' to '%SYSTEMROOT%\System32\logfiles\firewall\domainfw.log' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\DomainProfile\Logging
Registry Value: LogFilePath
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_sz reg_sz
the registry key's value to be set to %SYSTEMROOT%\System32\logfiles\firewall\domainfw.log %systemroot%\system32\logfiles\firewall\domainfw.log

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.1.7_L1_Ensure_Windows_Firewall_Domain_Logging_Name_is_set_to_SYSTEMROOTSystem32logfilesfirewalldomainfw.log"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:03.740Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6/subcontrol/2"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37482-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:03.740Z"
                    start-time="2017-05-08T21:10:03.662Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'LogFilePath' is 'Windows: Registry Value' to '%SYSTEMROOT%\System32\logfiles\firewall\domainfw.log'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10246"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10141"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10139">
                  <cis:evidence_item itemref="3398">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="Software\Policies\Microsoft\WindowsFirewall\DomainProfile\Logging"/>
                        <cis:evidence_item_pk_field name="name" value="LogFilePath"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_sz" dt="string" ev="reg_sz" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="%systemroot%\system32\logfiles\firewall\domainfw.log" dt="string"
                                         ev="%SYSTEMROOT%\System32\logfiles\firewall\domainfw.log"
                                         name="value"
                                         op="case insensitive equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1142"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.1.7.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1142"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37482-7 -- More
    CCE Information
    CCE-IDv5: CCE-37482-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.
    Subcontrol: 6.2
    Label: Ensure Audit Log Settings Support Appropriate Log Entry Formating
    Description: Validate audit log settings for each hardware device and the software installed on it, ensuring that logs include a date, timestamp, source addresses, destination addresses, and various other useful elements of each packet and/or transaction. Systems should record logs in a standardized format such as syslog entries or those outlined by the Common Event Expression initiative. If systems cannot generate logs in a standardized format, log normalization tools can be deployed to convert logs into such a format.

Pass

9.1.8 (L1) Ensure 'Windows Firewall: Domain: Logging: Size limit (KB)' is set to '16,384 KB or greater'

Description:

Use this option to specify the size limit of the file in which Windows Firewall will write its log information.

The recommended state for this setting is: 16,384 KB or greater.

If events are not recorded it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users.

To establish the recommended configuration via GP, set the following UI path to 16,384 KB or greater:

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Domain Profile\Logging Customize\Size limit (KB)

Impact:

The log file size will be limited to the specified size, old events will be overwritten by newer ones when the limit is reached.

Ensure 'LogFileSize' is 'Windows: Registry Value' to '16384' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\DomainProfile\Logging
Registry Value: LogFileSize
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be greater than or equal to 16384 16384

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.1.8_L1_Ensure_Windows_Firewall_Domain_Logging_Size_limit_KB_is_set_to_16384_KB_or_greater"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:03.802Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6/subcontrol/3"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36088-3</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:03.802Z"
                    start-time="2017-05-08T21:10:03.740Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'LogFileSize' is 'Windows: Registry Value' to '16384'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10247"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10142"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10140">
                  <cis:evidence_item itemref="3399">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="Software\Policies\Microsoft\WindowsFirewall\DomainProfile\Logging"/>
                        <cis:evidence_item_pk_field name="name" value="LogFileSize"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="16384" dt="int" ev="16384" name="value" op="greater than or equal"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1143"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.1.8.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1143"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36088-3 -- More
    CCE Information
    CCE-IDv5: CCE-36088-3
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.
    Subcontrol: 6.3
    Label: Ensure Audit Logging Systems Are Not Subject To Loss (i.e. rotation/archive)
    Description: Ensure that all systems that store logs have adequate storage space for the logs generated on a regular basis, so that log files will not fill up between log rotation intervals. The logs must be archived and digitally signed on a periodic basis.

Pass

9.1.9 (L1) Ensure 'Windows Firewall: Domain: Logging: Log dropped packets' is set to 'Yes'

Description:

Use this option to log when Windows Firewall with Advanced Security discards an inbound packet for any reason. The log records why and when the packet was dropped. Look for entries with the word DROP in the action column of the log.

The recommended state for this setting is: Yes.

If events are not recorded it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users.

To establish the recommended configuration via GP, set the following UI path to Yes:

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Domain Profile\Logging Customize\Log dropped packets

Impact:

Information about dropped packets will be recorded in the firewall log file.

Ensure 'LogDroppedPackets' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\DomainProfile\Logging
Registry Value: LogDroppedPackets
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.1.9_L1_Ensure_Windows_Firewall_Domain_Logging_Log_dropped_packets_is_set_to_Yes"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:03.865Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6/subcontrol/2"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37523-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:03.865Z"
                    start-time="2017-05-08T21:10:03.802Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'LogDroppedPackets' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10248"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10143"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10141">
                  <cis:evidence_item itemref="3400">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="Software\Policies\Microsoft\WindowsFirewall\DomainProfile\Logging"/>
                        <cis:evidence_item_pk_field name="name" value="LogDroppedPackets"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1144"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.1.9.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1144"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37523-8 -- More
    CCE Information
    CCE-IDv5: CCE-37523-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.
    Subcontrol: 6.2
    Label: Ensure Audit Log Settings Support Appropriate Log Entry Formating
    Description: Validate audit log settings for each hardware device and the software installed on it, ensuring that logs include a date, timestamp, source addresses, destination addresses, and various other useful elements of each packet and/or transaction. Systems should record logs in a standardized format such as syslog entries or those outlined by the Common Event Expression initiative. If systems cannot generate logs in a standardized format, log normalization tools can be deployed to convert logs into such a format.

Pass

9.1.10 (L1) Ensure 'Windows Firewall: Domain: Logging: Log successful connections' is set to 'Yes'

Description:

Use this option to log when Windows Firewall with Advanced Security allows an inbound connection. The log records why and when the connection was formed. Look for entries with the word ALLOW in the action column of the log.

The recommended state for this setting is: Yes.

If events are not recorded it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users.

To establish the recommended configuration via GP, set the following UI path to Yes:

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Domain Profile\Logging Customize\Log successful connections

Impact:

Information about successful connections will be recorded in the firewall log file.

Ensure 'LogSuccessfulConnections' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\DomainProfile\Logging
Registry Value: LogSuccessfulConnections
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.1.10_L1_Ensure_Windows_Firewall_Domain_Logging_Log_successful_connections_is_set_to_Yes"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:03.225Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6/subcontrol/2"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36393-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:03.225Z"
                    start-time="2017-05-08T21:10:03.147Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'LogSuccessfulConnections' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10249"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10144"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10142">
                  <cis:evidence_item itemref="3391">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="Software\Policies\Microsoft\WindowsFirewall\DomainProfile\Logging"/>
                        <cis:evidence_item_pk_field name="name" value="LogSuccessfulConnections"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1145"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.1.10.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1145"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36393-7 -- More
    CCE Information
    CCE-IDv5: CCE-36393-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.
    Subcontrol: 6.2
    Label: Ensure Audit Log Settings Support Appropriate Log Entry Formating
    Description: Validate audit log settings for each hardware device and the software installed on it, ensuring that logs include a date, timestamp, source addresses, destination addresses, and various other useful elements of each packet and/or transaction. Systems should record logs in a standardized format such as syslog entries or those outlined by the Common Event Expression initiative. If systems cannot generate logs in a standardized format, log normalization tools can be deployed to convert logs into such a format.

9.2 Private Profile

This section contains recommendations for the Private Profile of the Windows Firewall.

Pass

9.2.1 (L1) Ensure 'Windows Firewall: Private: Firewall state' is set to 'On (recommended)'

Description:

Select On (recommended) to have Windows Firewall with Advanced Security use the settings for this profile to filter network traffic. If you select Off, Windows Firewall with Advanced Security will not use any of the firewall rules or connection security rules for this profile.

The recommended state for this setting is: On (recommended).

If the firewall is turned off all traffic will be able to access the system and an attacker may be more easily able to remotely exploit a weakness in a network service.

To establish the recommended configuration via GP, set the following UI path to On (recommended):

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Private Profile\Firewall state

Impact:

None - this is the default configuration.

Ensure 'EnableFirewall' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\PrivateProfile
Registry Value: EnableFirewall
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.2.1_L1_Ensure_Windows_Firewall_Private_Firewall_state_is_set_to_On_recommended"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:04.037Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9/subcontrol/2"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38239-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:04.037Z"
                    start-time="2017-05-08T21:10:03.959Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnableFirewall' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10250"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10145"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10143">
                  <cis:evidence_item itemref="3402">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\WindowsFirewall\PrivateProfile"/>
                        <cis:evidence_item_pk_field name="name" value="EnableFirewall"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1146"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.2.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1146"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38239-0 -- More
    CCE Information
    CCE-IDv5: CCE-38239-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
    Critical Control Information
    Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.
    Subcontrol: 9.2
    Label: Leverage Host-based Firewalls
    Description: Apply host-based firewalls or port filtering tools on end systems, with a default-deny rule that drops all traffic except those services and ports that are explicitly allowed.

Pass

9.2.2 (L1) Ensure 'Windows Firewall: Private: Inbound connections' is set to 'Block (default)'

Description:

This setting determines the behavior for inbound connections that do not match an inbound firewall rule.

The recommended state for this setting is: Block (default).

If the firewall allows all traffic to access the system then an attacker may be more easily able to remotely exploit a weakness in a network service.

To establish the recommended configuration via GP, set the following UI path to Block (default):

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Private Profile\Inbound connections

Impact:

None - this is the default configuration.

Ensure 'DefaultInboundAction' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\PrivateProfile
Registry Value: DefaultInboundAction
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.2.2_L1_Ensure_Windows_Firewall_Private_Inbound_connections_is_set_to_Block_default"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:04.099Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9/subcontrol/2"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38042-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:04.099Z"
                    start-time="2017-05-08T21:10:04.037Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DefaultInboundAction' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10251"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10146"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10144">
                  <cis:evidence_item itemref="3403">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\WindowsFirewall\PrivateProfile"/>
                        <cis:evidence_item_pk_field name="name" value="DefaultInboundAction"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1147"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.2.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1147"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38042-8 -- More
    CCE Information
    CCE-IDv5: CCE-38042-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
    Critical Control Information
    Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.
    Subcontrol: 9.2
    Label: Leverage Host-based Firewalls
    Description: Apply host-based firewalls or port filtering tools on end systems, with a default-deny rule that drops all traffic except those services and ports that are explicitly allowed.

Pass

9.2.3 (L1) Ensure 'Windows Firewall: Private: Outbound connections' is set to 'Allow (default)'

Description:

This setting determines the behavior for outbound connections that do not match an outbound firewall rule.

The recommended state for this setting is: Allow (default).

Note: If you set Outbound connections to Block and then deploy the firewall policy by using a GPO, computers that receive the GPO settings cannot receive subsequent Group Policy updates unless you create and deploy an outbound rule that enables Group Policy to work. Predefined rules for Core Networking include outbound rules that enable Group Policy to work. Ensure that these outbound rules are active, and thoroughly test firewall profiles before deploying.

Some people believe that it is prudent to block all outbound connections except those specifically approved by the user or administrator. Microsoft disagrees with this opinion, blocking outbound connections by default will force users to deal with a large number of dialog boxes prompting them to authorize or block applications such as their web browser or instant messaging software. Additionally, blocking outbound traffic has little value because if an attacker has compromised the system they can reconfigure the firewall anyway.

To establish the recommended configuration via GP, set the following UI path to Allow (default):

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Private Profile\Outbound connections

Impact:

None - this is the default configuration.

Ensure 'DefaultOutboundAction' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\PrivateProfile
Registry Value: DefaultOutboundAction
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.2.3_L1_Ensure_Windows_Firewall_Private_Outbound_connections_is_set_to_Allow_default"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:04.162Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9/subcontrol/2"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38332-3</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:04.162Z"
                    start-time="2017-05-08T21:10:04.099Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DefaultOutboundAction' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10252"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10147"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10145">
                  <cis:evidence_item itemref="3404">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\WindowsFirewall\PrivateProfile"/>
                        <cis:evidence_item_pk_field name="name" value="DefaultOutboundAction"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1148"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.2.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1148"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38332-3 -- More
    CCE Information
    CCE-IDv5: CCE-38332-3
    Published On:
    Last Modified On:

Critical Controls:

  • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
    Critical Control Information
    Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.
    Subcontrol: 9.2
    Label: Leverage Host-based Firewalls
    Description: Apply host-based firewalls or port filtering tools on end systems, with a default-deny rule that drops all traffic except those services and ports that are explicitly allowed.

Pass

9.2.4 (L1) Ensure 'Windows Firewall: Private: Settings: Display a notification' is set to 'No'

Description:

Select this option to have Windows Firewall with Advanced Security display notifications to the user when a program is blocked from receiving inbound connections.

The recommended state for this setting is: No.

Note: When the Apply local firewall rules setting is configured to No, it's recommended to also configure the Display a notification setting to No. Otherwise, users will continue to receive messages that ask if they want to unblock a restricted inbound connection, but the user's response will be ignored.

Firewall notifications can be complex and may confuse the end users, who would not be able to address the alert.

To establish the recommended configuration via GP, set the following UI path to No:

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Private Profile\Settings Customize\Display a notification

Impact:

Windows Firewall will not display a notification when a program is blocked from receiving inbound connections.

Ensure 'DisableNotifications' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\PrivateProfile
Registry Value: DisableNotifications
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.2.4_L1_Ensure_Windows_Firewall_Private_Settings_Display_a_notification_is_set_to_No"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:04.240Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident system="http://cce.mitre.org">CCE-37621-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:04.240Z"
                    start-time="2017-05-08T21:10:04.162Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DisableNotifications' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10253"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10148"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10146">
                  <cis:evidence_item itemref="3405">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\WindowsFirewall\PrivateProfile"/>
                        <cis:evidence_item_pk_field name="name" value="DisableNotifications"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1149"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.2.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1149"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37621-0 -- More
    CCE Information
    CCE-IDv5: CCE-37621-0
    Published On:
    Last Modified On:

Pass

9.2.5 (L1) Ensure 'Windows Firewall: Private: Settings: Apply local firewall rules' is set to 'Yes (default)'

Description:

This setting controls whether local administrators are allowed to create local firewall rules that apply together with firewall rules configured by Group Policy.

The recommended state for this setting is: Yes (default).

Users with administrative privileges might create firewall rules that expose the system to remote attack.

To establish the recommended configuration via GP, set the following UI path to Yes (default):

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Private Profile\Settings Customize\Apply local firewall rules

Impact:

None - this is the default configuration.

Ensure 'AllowLocalPolicyMerge' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\PrivateProfile
Registry Value: AllowLocalPolicyMerge
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.2.5_L1_Ensure_Windows_Firewall_Private_Settings_Apply_local_firewall_rules_is_set_to_Yes_default"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:04.302Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37438-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:04.302Z"
                    start-time="2017-05-08T21:10:04.240Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllowLocalPolicyMerge' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10254"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10149"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10147">
                  <cis:evidence_item itemref="3406">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\WindowsFirewall\PrivateProfile"/>
                        <cis:evidence_item_pk_field name="name" value="AllowLocalPolicyMerge"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1150"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.2.5.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1150"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37438-9 -- More
    CCE Information
    CCE-IDv5: CCE-37438-9
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

9.2.6 (L1) Ensure 'Windows Firewall: Private: Settings: Apply local connection security rules' is set to 'Yes (default)'

Description:

This setting controls whether local administrators are allowed to create connection security rules that apply together with connection security rules configured by Group Policy.

The recommended state for this setting is: Yes (default).

Users with administrative privileges might create firewall rules that expose the system to remote attack.

To establish the recommended configuration via GP, set the following UI path to Yes (default):

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Private Profile\Settings Customize\Apply local connection security rules

Impact:

None - this is the default configuration.

Ensure 'AllowLocalIPsecPolicyMerge' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\PrivateProfile
Registry Value: AllowLocalIPsecPolicyMerge
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.2.6_L1_Ensure_Windows_Firewall_Private_Settings_Apply_local_connection_security_rules_is_set_to_Yes_default"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:04.365Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36063-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:04.365Z"
                    start-time="2017-05-08T21:10:04.302Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllowLocalIPsecPolicyMerge' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10255"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10150"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10148">
                  <cis:evidence_item itemref="3407">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\WindowsFirewall\PrivateProfile"/>
                        <cis:evidence_item_pk_field name="name" value="AllowLocalIPsecPolicyMerge"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1151"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.2.6.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1151"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36063-6 -- More
    CCE Information
    CCE-IDv5: CCE-36063-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

9.2.7 (L1) Ensure 'Windows Firewall: Private: Logging: Name' is set to '%SYSTEMROOT%\System32\logfiles\firewall\privatefw.log'

Description:

Use this option to specify the path and name of the file in which Windows Firewall will write its log information.

The recommended state for this setting is: %SYSTEMROOT%\System32\logfiles\firewall\privatefw.log.

If events are not recorded it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users.

To establish the recommended configuration via GP, set the following UI path to %SYSTEMROOT%\System32\logfiles\firewall\privatefw.log:

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Private Profile\Logging Customize\Name

Impact:

The log file will be stored in the specified file.

Ensure 'LogFilePath' is 'Windows: Registry Value' to '%SYSTEMROOT%\System32\logfiles\firewall\privatefw.log' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\PrivateProfile\Logging
Registry Value: LogFilePath
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_sz reg_sz
the registry key's value to be set to %SYSTEMROOT%\System32\logfiles\firewall\privatefw.log %systemroot%\system32\logfiles\firewall\privatefw.log

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.2.7_L1_Ensure_Windows_Firewall_Private_Logging_Name_is_set_to_SYSTEMROOTSystem32logfilesfirewallprivatefw.log"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:04.427Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6/subcontrol/2"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37569-1</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:04.427Z"
                    start-time="2017-05-08T21:10:04.365Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'LogFilePath' is 'Windows: Registry Value' to '%SYSTEMROOT%\System32\logfiles\firewall\privatefw.log'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10256"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10151"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10149">
                  <cis:evidence_item itemref="3408">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="Software\Policies\Microsoft\WindowsFirewall\PrivateProfile\Logging"/>
                        <cis:evidence_item_pk_field name="name" value="LogFilePath"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_sz" dt="string" ev="reg_sz" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="%systemroot%\system32\logfiles\firewall\privatefw.log" dt="string"
                                         ev="%SYSTEMROOT%\System32\logfiles\firewall\privatefw.log"
                                         name="value"
                                         op="case insensitive equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1152"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.2.7.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1152"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37569-1 -- More
    CCE Information
    CCE-IDv5: CCE-37569-1
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.
    Subcontrol: 6.2
    Label: Ensure Audit Log Settings Support Appropriate Log Entry Formating
    Description: Validate audit log settings for each hardware device and the software installed on it, ensuring that logs include a date, timestamp, source addresses, destination addresses, and various other useful elements of each packet and/or transaction. Systems should record logs in a standardized format such as syslog entries or those outlined by the Common Event Expression initiative. If systems cannot generate logs in a standardized format, log normalization tools can be deployed to convert logs into such a format.

Pass

9.2.8 (L1) Ensure 'Windows Firewall: Private: Logging: Size limit (KB)' is set to '16,384 KB or greater'

Description:

Use this option to specify the size limit of the file in which Windows Firewall will write its log information.

The recommended state for this setting is: 16,384 KB or greater.

If events are not recorded it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users.

To establish the recommended configuration via GP, set the following UI path to 16,384 KB or greater:

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Private Profile\Logging Customize\Size limit (KB)

Impact:

The log file size will be limited to the specified size, old events will be overwritten by newer ones when the limit is reached.

Ensure 'LogFileSize' is 'Windows: Registry Value' to '16384' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\PrivateProfile\Logging
Registry Value: LogFileSize
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be greater than or equal to 16384 16384

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.2.8_L1_Ensure_Windows_Firewall_Private_Logging_Size_limit_KB_is_set_to_16384_KB_or_greater"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:04.489Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6/subcontrol/3"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38178-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:04.489Z"
                    start-time="2017-05-08T21:10:04.427Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'LogFileSize' is 'Windows: Registry Value' to '16384'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10257"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10152"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10150">
                  <cis:evidence_item itemref="3409">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="Software\Policies\Microsoft\WindowsFirewall\PrivateProfile\Logging"/>
                        <cis:evidence_item_pk_field name="name" value="LogFileSize"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="16384" dt="int" ev="16384" name="value" op="greater than or equal"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1153"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.2.8.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1153"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38178-0 -- More
    CCE Information
    CCE-IDv5: CCE-38178-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.
    Subcontrol: 6.3
    Label: Ensure Audit Logging Systems Are Not Subject To Loss (i.e. rotation/archive)
    Description: Ensure that all systems that store logs have adequate storage space for the logs generated on a regular basis, so that log files will not fill up between log rotation intervals. The logs must be archived and digitally signed on a periodic basis.

Pass

9.2.9 (L1) Ensure 'Windows Firewall: Private: Logging: Log dropped packets' is set to 'Yes'

Description:

Use this option to log when Windows Firewall with Advanced Security discards an inbound packet for any reason. The log records why and when the packet was dropped. Look for entries with the word DROP in the action column of the log.

The recommended state for this setting is: Yes.

If events are not recorded it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users.

To establish the recommended configuration via GP, set the following UI path to Yes:

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Private Profile\Logging Customize\Log dropped packets

Impact:

Information about dropped packets will be recorded in the firewall log file.

Ensure 'LogDroppedPackets' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\PrivateProfile\Logging
Registry Value: LogDroppedPackets
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.2.9_L1_Ensure_Windows_Firewall_Private_Logging_Log_dropped_packets_is_set_to_Yes"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:04.568Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6/subcontrol/2"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-35972-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:04.568Z"
                    start-time="2017-05-08T21:10:04.489Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'LogDroppedPackets' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10258"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10153"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10151">
                  <cis:evidence_item itemref="3410">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="Software\Policies\Microsoft\WindowsFirewall\PrivateProfile\Logging"/>
                        <cis:evidence_item_pk_field name="name" value="LogDroppedPackets"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1154"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.2.9.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1154"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-35972-9 -- More
    CCE Information
    CCE-IDv5: CCE-35972-9
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.
    Subcontrol: 6.2
    Label: Ensure Audit Log Settings Support Appropriate Log Entry Formating
    Description: Validate audit log settings for each hardware device and the software installed on it, ensuring that logs include a date, timestamp, source addresses, destination addresses, and various other useful elements of each packet and/or transaction. Systems should record logs in a standardized format such as syslog entries or those outlined by the Common Event Expression initiative. If systems cannot generate logs in a standardized format, log normalization tools can be deployed to convert logs into such a format.

Pass

9.2.10 (L1) Ensure 'Windows Firewall: Private: Logging: Log successful connections' is set to 'Yes'

Description:

Use this option to log when Windows Firewall with Advanced Security allows an inbound connection. The log records why and when the connection was formed. Look for entries with the word ALLOW in the action column of the log.

The recommended state for this setting is: Yes.

If events are not recorded it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users.

To establish the recommended configuration via GP, set the following UI path to Yes:

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Private Profile\Logging Customize\Log successful connections

Impact:

Information about successful connections will be recorded in the firewall log file.

Ensure 'LogSuccessfulConnections' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\PrivateProfile\Logging
Registry Value: LogSuccessfulConnections
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.2.10_L1_Ensure_Windows_Firewall_Private_Logging_Log_successful_connections_is_set_to_Yes"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:03.959Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6/subcontrol/2"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37387-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:03.959Z"
                    start-time="2017-05-08T21:10:03.865Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'LogSuccessfulConnections' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10259"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10154"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10152">
                  <cis:evidence_item itemref="3401">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="Software\Policies\Microsoft\WindowsFirewall\PrivateProfile\Logging"/>
                        <cis:evidence_item_pk_field name="name" value="LogSuccessfulConnections"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1155"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.2.10.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1155"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37387-8 -- More
    CCE Information
    CCE-IDv5: CCE-37387-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.
    Subcontrol: 6.2
    Label: Ensure Audit Log Settings Support Appropriate Log Entry Formating
    Description: Validate audit log settings for each hardware device and the software installed on it, ensuring that logs include a date, timestamp, source addresses, destination addresses, and various other useful elements of each packet and/or transaction. Systems should record logs in a standardized format such as syslog entries or those outlined by the Common Event Expression initiative. If systems cannot generate logs in a standardized format, log normalization tools can be deployed to convert logs into such a format.

9.3 Public Profile

This section contains recommendations for the Public Profile of the Windows Firewall.

Pass

9.3.1 (L1) Ensure 'Windows Firewall: Public: Firewall state' is set to 'On (recommended)'

Description:

Select On (recommended) to have Windows Firewall with Advanced Security use the settings for this profile to filter network traffic. If you select Off, Windows Firewall with Advanced Security will not use any of the firewall rules or connection security rules for this profile.

The recommended state for this setting is: On (recommended).

If the firewall is turned off all traffic will be able to access the system and an attacker may be more easily able to remotely exploit a weakness in a network service.

To establish the recommended configuration via GP, set the following UI path to On (recommended):

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Public Profile\Firewall state

Impact:

None - this is the default configuration.

Ensure 'EnableFirewall' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\PublicProfile
Registry Value: EnableFirewall
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.3.1_L1_Ensure_Windows_Firewall_Public_Firewall_state_is_set_to_On_recommended"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:04.692Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9/subcontrol/2"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37862-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:04.692Z"
                    start-time="2017-05-08T21:10:04.630Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnableFirewall' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10260"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10155"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10153">
                  <cis:evidence_item itemref="3412">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\WindowsFirewall\PublicProfile"/>
                        <cis:evidence_item_pk_field name="name" value="EnableFirewall"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1156"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.3.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1156"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37862-0 -- More
    CCE Information
    CCE-IDv5: CCE-37862-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
    Critical Control Information
    Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.
    Subcontrol: 9.2
    Label: Leverage Host-based Firewalls
    Description: Apply host-based firewalls or port filtering tools on end systems, with a default-deny rule that drops all traffic except those services and ports that are explicitly allowed.

Pass

9.3.2 (L1) Ensure 'Windows Firewall: Public: Inbound connections' is set to 'Block (default)'

Description:

This setting determines the behavior for inbound connections that do not match an inbound firewall rule.

The recommended state for this setting is: Block (default).

If the firewall allows all traffic to access the system then an attacker may be more easily able to remotely exploit a weakness in a network service.

To establish the recommended configuration via GP, set the following UI path to Block (default):

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Public Profile\Inbound connections

Impact:

None - this is the default configuration.

Ensure 'DefaultInboundAction' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\PublicProfile
Registry Value: DefaultInboundAction
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.3.2_L1_Ensure_Windows_Firewall_Public_Inbound_connections_is_set_to_Block_default"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:04.771Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9/subcontrol/2"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36057-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:04.771Z"
                    start-time="2017-05-08T21:10:04.692Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DefaultInboundAction' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10261"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10156"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10154">
                  <cis:evidence_item itemref="3413">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\WindowsFirewall\PublicProfile"/>
                        <cis:evidence_item_pk_field name="name" value="DefaultInboundAction"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1157"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.3.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1157"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36057-8 -- More
    CCE Information
    CCE-IDv5: CCE-36057-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
    Critical Control Information
    Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.
    Subcontrol: 9.2
    Label: Leverage Host-based Firewalls
    Description: Apply host-based firewalls or port filtering tools on end systems, with a default-deny rule that drops all traffic except those services and ports that are explicitly allowed.

Pass

9.3.3 (L1) Ensure 'Windows Firewall: Public: Outbound connections' is set to 'Allow (default)'

Description:

This setting determines the behavior for outbound connections that do not match an outbound firewall rule.

The recommended state for this setting is: Allow (default).

Note: If you set Outbound connections to Block and then deploy the firewall policy by using a GPO, computers that receive the GPO settings cannot receive subsequent Group Policy updates unless you create and deploy an outbound rule that enables Group Policy to work. Predefined rules for Core Networking include outbound rules that enable Group Policy to work. Ensure that these outbound rules are active, and thoroughly test firewall profiles before deploying.

Some people believe that it is prudent to block all outbound connections except those specifically approved by the user or administrator. Microsoft disagrees with this opinion, blocking outbound connections by default will force users to deal with a large number of dialog boxes prompting them to authorize or block applications such as their web browser or instant messaging software. Additionally, blocking outbound traffic has little value because if an attacker has compromised the system they can reconfigure the firewall anyway.

To establish the recommended configuration via GP, set the following UI path to Allow (default):

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Public Profile\Outbound connections

Impact:

None - this is the default configuration.

Ensure 'DefaultOutboundAction' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\PublicProfile
Registry Value: DefaultOutboundAction
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.3.3_L1_Ensure_Windows_Firewall_Public_Outbound_connections_is_set_to_Allow_default"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:04.833Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9/subcontrol/2"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37434-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:04.833Z"
                    start-time="2017-05-08T21:10:04.771Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DefaultOutboundAction' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10262"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10157"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10155">
                  <cis:evidence_item itemref="3414">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\WindowsFirewall\PublicProfile"/>
                        <cis:evidence_item_pk_field name="name" value="DefaultOutboundAction"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1158"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.3.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1158"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37434-8 -- More
    CCE Information
    CCE-IDv5: CCE-37434-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
    Critical Control Information
    Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.
    Subcontrol: 9.2
    Label: Leverage Host-based Firewalls
    Description: Apply host-based firewalls or port filtering tools on end systems, with a default-deny rule that drops all traffic except those services and ports that are explicitly allowed.

Fail

9.3.4 (L1) Ensure 'Windows Firewall: Public: Settings: Display a notification' is set to 'Yes'

Description:

Select this option to have Windows Firewall with Advanced Security display notifications to the user when a program is blocked from receiving inbound connections.

The recommended state for this setting is: Yes.

Note: When the Apply local firewall rules setting is configured to Yes, it is also recommended to also configure the Display a notification setting to Yes. Otherwise, users will not receive messages that ask if they want to unblock a restricted inbound connection.

Some organizations may prefer to avoid alarming users when firewall rules block certain types of network activity. However, notifications can be helpful when troubleshooting network issues involving the firewall.

To establish the recommended configuration via GP, set the following UI path to Yes:

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Public Profile\Settings Customize\Display a notification

Impact:

None - this is the default configuration.

Ensure 'DisableNotifications' is 'Windows: Registry Value' to '0' -- Less
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\PublicProfile
Registry Value: DisableNotifications
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.3.4_L1_Ensure_Windows_Firewall_Public_Settings_Display_a_notification_is_set_to_Yes"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:04.895Z"
             version="1"
             weight="1.0">
   <result>fail</result>
   <ident system="http://cce.mitre.org">CCE-38043-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:04.895Z"
                    start-time="2017-05-08T21:10:04.833Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DisableNotifications' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10263"
                               result="false"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10158"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10156">
                  <cis:evidence_item itemref="3415">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\WindowsFirewall\PublicProfile"/>
                        <cis:evidence_item_pk_field name="name" value="DisableNotifications"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="0" name="value" op="equals" result="false"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1159"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.3.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1159"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38043-6 -- More
    CCE Information
    CCE-IDv5: CCE-38043-6
    Published On:
    Last Modified On:

Fail

9.3.5 (L1) Ensure 'Windows Firewall: Public: Settings: Apply local firewall rules' is set to 'No'

Description:

This setting controls whether local administrators are allowed to create local firewall rules that apply together with firewall rules configured by Group Policy.

The recommended state for this setting is: No.

When in the Public profile, there should be no special local firewall exceptions per computer. These settings should be managed by a centralized policy.

To establish the recommended configuration via GP, set the following UI path to No:

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Public Profile\Settings Customize\Apply local firewall rules

Impact:

Administrators can still create firewall rules, but the rules will not be applied.

Ensure 'AllowLocalPolicyMerge' is 'Windows: Registry Value' to '0' -- Less
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\PublicProfile
Registry Value: AllowLocalPolicyMerge
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.3.5_L1_Ensure_Windows_Firewall_Public_Settings_Apply_local_firewall_rules_is_set_to_No"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:04.958Z"
             version="1"
             weight="1.0">
   <result>fail</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37861-2</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:04.958Z"
                    start-time="2017-05-08T21:10:04.895Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllowLocalPolicyMerge' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10264"
                               result="false"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10159"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10157">
                  <cis:evidence_item itemref="3416">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\WindowsFirewall\PublicProfile"/>
                        <cis:evidence_item_pk_field name="name" value="AllowLocalPolicyMerge"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="0" name="value" op="equals" result="false"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1160"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.3.5.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1160"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37861-2 -- More
    CCE Information
    CCE-IDv5: CCE-37861-2
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Fail

9.3.6 (L1) Ensure 'Windows Firewall: Public: Settings: Apply local connection security rules' is set to 'No'

Description:

This setting controls whether local administrators are allowed to create connection security rules that apply together with connection security rules configured by Group Policy.

The recommended state for this setting is: No.

Users with administrative privileges might create firewall rules that expose the system to remote attack.

To establish the recommended configuration via GP, set the following UI path to No:

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Public Profile\Settings Customize\Apply local connection security rules

Impact:

Administrators can still create local connection security rules, but the rules will not be applied.

Ensure 'AllowLocalIPsecPolicyMerge' is 'Windows: Registry Value' to '0' -- Less
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\PublicProfile
Registry Value: AllowLocalIPsecPolicyMerge
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.3.6_L1_Ensure_Windows_Firewall_Public_Settings_Apply_local_connection_security_rules_is_set_to_No"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:05.036Z"
             version="1"
             weight="1.0">
   <result>fail</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36268-1</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:05.036Z"
                    start-time="2017-05-08T21:10:04.958Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllowLocalIPsecPolicyMerge' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10265"
                               result="false"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10160"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10158">
                  <cis:evidence_item itemref="3417">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\WindowsFirewall\PublicProfile"/>
                        <cis:evidence_item_pk_field name="name" value="AllowLocalIPsecPolicyMerge"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="0" name="value" op="equals" result="false"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1161"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.3.6.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1161"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36268-1 -- More
    CCE Information
    CCE-IDv5: CCE-36268-1
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

9.3.7 (L1) Ensure 'Windows Firewall: Public: Logging: Name' is set to '%SYSTEMROOT%\System32\logfiles\firewall\publicfw.log'

Description:

Use this option to specify the path and name of the file in which Windows Firewall will write its log information.

The recommended state for this setting is: %SYSTEMROOT%\System32\logfiles\firewall\publicfw.log.

If events are not recorded it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users.

To establish the recommended configuration via GP, set the following UI path to %SYSTEMROOT%\System32\logfiles\firewall\publicfw.log:

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Public Profile\Logging Customize\Name

Impact:

The log file will be stored in the specified file.

Ensure 'LogFilePath' is 'Windows: Registry Value' to '%systemroot%\system32\logfiles\firewall\publicfw.log' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\PublicProfile\Logging
Registry Value: LogFilePath
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_sz reg_sz
the registry key's value to be set to %systemroot%\system32\logfiles\firewall\publicfw.log %systemroot%\system32\logfiles\firewall\publicfw.log

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.3.7_L1_Ensure_Windows_Firewall_Public_Logging_Name_is_set_to_SYSTEMROOTSystem32logfilesfirewallpublicfw.log"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:05.099Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6/subcontrol/2"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37266-4</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:05.099Z"
                    start-time="2017-05-08T21:10:05.036Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'LogFilePath' is 'Windows: Registry Value' to '%systemroot%\system32\logfiles\firewall\publicfw.log'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10266"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10161"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10159">
                  <cis:evidence_item itemref="3418">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="Software\Policies\Microsoft\WindowsFirewall\PublicProfile\Logging"/>
                        <cis:evidence_item_pk_field name="name" value="LogFilePath"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_sz" dt="string" ev="reg_sz" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="%systemroot%\system32\logfiles\firewall\publicfw.log" dt="string"
                                         ev="%systemroot%\system32\logfiles\firewall\publicfw.log"
                                         name="value"
                                         op="case insensitive equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1162"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.3.7.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1162"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37266-4 -- More
    CCE Information
    CCE-IDv5: CCE-37266-4
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.
    Subcontrol: 6.2
    Label: Ensure Audit Log Settings Support Appropriate Log Entry Formating
    Description: Validate audit log settings for each hardware device and the software installed on it, ensuring that logs include a date, timestamp, source addresses, destination addresses, and various other useful elements of each packet and/or transaction. Systems should record logs in a standardized format such as syslog entries or those outlined by the Common Event Expression initiative. If systems cannot generate logs in a standardized format, log normalization tools can be deployed to convert logs into such a format.

Pass

9.3.8 (L1) Ensure 'Windows Firewall: Public: Logging: Size limit (KB)' is set to '16,384 KB or greater'

Description:

Use this option to specify the size limit of the file in which Windows Firewall will write its log information.

The recommended state for this setting is: 16,384 KB or greater.

If events are not recorded it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users.

To establish the recommended configuration via GP, set the following UI path to 16,384 KB or greater:

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Public Profile\Logging Customize\Size limit (KB)

Impact:

The log file size will be limited to the specified size, old events will be overwritten by newer ones when the limit is reached.

Ensure 'LogFileSize' is 'Windows: Registry Value' to '16384' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\PublicProfile\Logging
Registry Value: LogFileSize
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be greater than or equal to 16384 16384

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.3.8_L1_Ensure_Windows_Firewall_Public_Logging_Size_limit_KB_is_set_to_16384_KB_or_greater"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:05.208Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6/subcontrol/3"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36395-2</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:05.208Z"
                    start-time="2017-05-08T21:10:05.099Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'LogFileSize' is 'Windows: Registry Value' to '16384'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10267"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10162"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10160">
                  <cis:evidence_item itemref="3419">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="Software\Policies\Microsoft\WindowsFirewall\PublicProfile\Logging"/>
                        <cis:evidence_item_pk_field name="name" value="LogFileSize"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="16384" dt="int" ev="16384" name="value" op="greater than or equal"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1163"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.3.8.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1163"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36395-2 -- More
    CCE Information
    CCE-IDv5: CCE-36395-2
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.
    Subcontrol: 6.3
    Label: Ensure Audit Logging Systems Are Not Subject To Loss (i.e. rotation/archive)
    Description: Ensure that all systems that store logs have adequate storage space for the logs generated on a regular basis, so that log files will not fill up between log rotation intervals. The logs must be archived and digitally signed on a periodic basis.

Pass

9.3.9 (L1) Ensure 'Windows Firewall: Public: Logging: Log dropped packets' is set to 'Yes'

Description:

Use this option to log when Windows Firewall with Advanced Security discards an inbound packet for any reason. The log records why and when the packet was dropped. Look for entries with the word DROP in the action column of the log.

The recommended state for this setting is: Yes.

If events are not recorded it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users.

To establish the recommended configuration via GP, set the following UI path to Yes:

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Public Profile\Logging Customize\Log dropped packets

Impact:

Information about dropped packets will be recorded in the firewall log file.

Ensure 'LogDroppedPackets' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\PublicProfile\Logging
Registry Value: LogDroppedPackets
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.3.9_L1_Ensure_Windows_Firewall_Public_Logging_Log_dropped_packets_is_set_to_Yes"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:05.270Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6/subcontrol/2"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37265-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:05.270Z"
                    start-time="2017-05-08T21:10:05.208Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'LogDroppedPackets' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10268"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10163"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10161">
                  <cis:evidence_item itemref="3420">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="Software\Policies\Microsoft\WindowsFirewall\PublicProfile\Logging"/>
                        <cis:evidence_item_pk_field name="name" value="LogDroppedPackets"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1164"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.3.9.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1164"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37265-6 -- More
    CCE Information
    CCE-IDv5: CCE-37265-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.
    Subcontrol: 6.2
    Label: Ensure Audit Log Settings Support Appropriate Log Entry Formating
    Description: Validate audit log settings for each hardware device and the software installed on it, ensuring that logs include a date, timestamp, source addresses, destination addresses, and various other useful elements of each packet and/or transaction. Systems should record logs in a standardized format such as syslog entries or those outlined by the Common Event Expression initiative. If systems cannot generate logs in a standardized format, log normalization tools can be deployed to convert logs into such a format.

Pass

9.3.10 (L1) Ensure 'Windows Firewall: Public: Logging: Log successful connections' is set to 'Yes'

Description:

Use this option to log when Windows Firewall with Advanced Security allows an inbound connection. The log records why and when the connection was formed. Look for entries with the word ALLOW in the action column of the log.

The recommended state for this setting is: Yes.

If events are not recorded it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users.

To establish the recommended configuration via GP, set the following UI path to Yes:

Computer Configuration\Policies\Windows Settings\Security Settings\Windows Firewall with Advanced Security\Windows Firewall with Advanced Security\Windows Firewall Properties\Public Profile\Logging Customize\Log successful connections

Impact:

Information about successful connections will be recorded in the firewall log file.

Ensure 'LogSuccessfulConnections' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\WindowsFirewall\PublicProfile\Logging
Registry Value: LogSuccessfulConnections
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_9.3.10_L1_Ensure_Windows_Firewall_Public_Logging_Log_successful_connections_is_set_to_Yes"
             role="full"
             severity="unknown"
             time="2017-05-08T21:10:04.630Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6/subcontrol/2"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36394-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:10:04.630Z"
                    start-time="2017-05-08T21:10:04.568Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'LogSuccessfulConnections' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10269"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10164"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10162">
                  <cis:evidence_item itemref="3411">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="Software\Policies\Microsoft\WindowsFirewall\PublicProfile\Logging"/>
                        <cis:evidence_item_pk_field name="name" value="LogSuccessfulConnections"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1165"
                       value-id="xccdf_org.cisecurity.benchmarks_value_9.3.10.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1165"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36394-5 -- More
    CCE Information
    CCE-IDv5: CCE-36394-5
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.
    Subcontrol: 6.2
    Label: Ensure Audit Log Settings Support Appropriate Log Entry Formating
    Description: Validate audit log settings for each hardware device and the software installed on it, ensuring that logs include a date, timestamp, source addresses, destination addresses, and various other useful elements of each packet and/or transaction. Systems should record logs in a standardized format such as syslog entries or those outlined by the Common Event Expression initiative. If systems cannot generate logs in a standardized format, log normalization tools can be deployed to convert logs into such a format.

10 Network List Manager Policies

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

11 Wireless Network (IEEE 802.11) Policies

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

12 Public Key Policies

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

13 Software Restriction Policies

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

14 Network Access Protection NAP Client Configuration

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

15 Application Control Policies

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

16 IP Security Policies

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

17 Advanced Audit Policy Configuration

This section contains recommendations for configuring the Windows audit facilities.

17.1 Account Logon

This section contains recommendations for configuring the Account Logon audit policy.

Pass

17.1.1 (L1) Ensure 'Audit Credential Validation' is set to 'Success and Failure'

Description:

This subcategory reports the results of validation tests on credentials submitted for a user account logon request. These events occur on the computer that is authoritative for the credentials. For domain accounts, the domain controller is authoritative, whereas for local accounts, the local computer is authoritative. In domain environments, most of the Account Logon events occur in the Security log of the domain controllers that are authoritative for the domain accounts. However, these events can occur on other computers in the organization when local accounts are used to log on. Events for this subcategory include:

  • 4774: An account was mapped for logon.
  • 4775: An account could not be mapped for logon.
  • 4776: The domain controller attempted to validate the credentials for an account.
  • 4777: The domain controller failed to validate the credentials for an account.

The recommended state for this setting is: Success and Failure.

Auditing these events may be useful when investigating a security incident.

To establish the recommended configuration via GP, set the following UI path to Success and Failure:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\Account Logon\Audit Credential Validation

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Ensure 'credential_validation' is 'Equals' to 'AUDIT_SUCCESS_FAILURE' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Audit Sub-Category credential_validation to be set to AUDIT_SUCCESS_FAILURE AUDIT_SUCCESS_FAILURE

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_17.1.1_L1_Ensure_Audit_Credential_Validation_is_set_to_Success_and_Failure"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.282Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/4"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/8"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37741-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.282Z"
                    start-time="2017-05-08T21:09:46.157Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'credential_validation' is 'Equals' to 'AUDIT_SUCCESS_FAILURE'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10270"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10165"
                               type="auditeventpolicysubcategories_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10163">
                  <cis:evidence_item itemref="791">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="AUDIT_SUCCESS_FAILURE" dt="string" ev="AUDIT_SUCCESS_FAILURE"
                                         name="credential_validation"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1166"
                       value-id="xccdf_org.cisecurity.benchmarks_value_17.1.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1166"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37741-6 -- More
    CCE Information
    CCE-IDv5: CCE-37741-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.4
    Label: Automatically Log Off Users After Standard Period Of Inactivity
    Description: Regularly monitor the use of all accounts, automatically logging off users after a standard period of inactivity.
  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.8
    Label: Log Attempts To Access Deactivated Accounts
    Description: Monitor attempts to access deactivated accounts through audit logging.

17.2 Account Management

This section contains recommendations for configuring the Account Management audit policy.

Pass

17.2.1 (L1) Ensure 'Audit Application Group Management' is set to 'Success and Failure'

Description:

This policy setting allows you to audit events generated by changes to application groups such as the following:

  • Application group is created, changed, or deleted.
  • Member is added or removed from an application group.

Application groups are utilized by Windows Authorization Manager, which is a flexible framework created by Microsoft for integrating role-based access control (RBAC) into applications. More information on Windows Authorization Manager is available at MSDN - Windows Authorization Manager.

The recommended state for this setting is: Success and Failure.

Auditing events in this category may be useful when investigating an incident.

To establish the recommended configuration via GP, set the following UI path to Success and Failure:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\Account Management\Audit Application Group Management

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Ensure 'application_group_management' is 'Equals' to 'AUDIT_SUCCESS_FAILURE' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Audit Sub-Category application_group_management to be set to AUDIT_SUCCESS_FAILURE AUDIT_SUCCESS_FAILURE

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_17.2.1_L1_Ensure_Audit_Application_Group_Management_is_set_to_Success_and_Failure"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.282Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38329-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.282Z"
                    start-time="2017-05-08T21:09:46.282Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'application_group_management' is 'Equals' to 'AUDIT_SUCCESS_FAILURE'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10271"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10166"
                               type="auditeventpolicysubcategories_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10164">
                  <cis:evidence_item itemref="791">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="AUDIT_SUCCESS_FAILURE" dt="string" ev="AUDIT_SUCCESS_FAILURE"
                                         name="application_group_management"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1167"
                       value-id="xccdf_org.cisecurity.benchmarks_value_17.2.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1167"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38329-9 -- More
    CCE Information
    CCE-IDv5: CCE-38329-9
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

17.2.2 (L1) Ensure 'Audit Computer Account Management' is set to 'Success and Failure'

Description:

This subcategory reports each event of computer account management, such as when a computer account is created, changed, deleted, renamed, disabled, or enabled. Events for this subcategory include:

  • 4741: A computer account was created.
  • 4742: A computer account was changed.
  • 4743: A computer account was deleted.

The recommended state for this setting is: Success and Failure.

Auditing events in this category may be useful when investigating an incident.

To establish the recommended configuration via GP, set the following UI path to Success and Failure:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\Account Management\Audit Computer Account Management

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Ensure 'computer_account_management' is 'Equals' to 'AUDIT_SUCCESS_FAILURE' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Audit Sub-Category computer_account_management to be set to AUDIT_SUCCESS_FAILURE AUDIT_SUCCESS_FAILURE

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_17.2.2_L1_Ensure_Audit_Computer_Account_Management_is_set_to_Success_and_Failure"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.297Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38004-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.297Z"
                    start-time="2017-05-08T21:09:46.282Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'computer_account_management' is 'Equals' to 'AUDIT_SUCCESS_FAILURE'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10272"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10167"
                               type="auditeventpolicysubcategories_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10165">
                  <cis:evidence_item itemref="791">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="AUDIT_SUCCESS_FAILURE" dt="string" ev="AUDIT_SUCCESS_FAILURE"
                                         name="computer_account_management"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1168"
                       value-id="xccdf_org.cisecurity.benchmarks_value_17.2.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1168"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38004-8 -- More
    CCE Information
    CCE-IDv5: CCE-38004-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 1: Inventory of Authorized and Unauthorized Devices: -- More
    Critical Control Information
    Control: Actively manage (inventory, track, and correct) all hardware devices on the network so that only authorized devices are given access, and unauthorized and unmanaged devices are found and prevented from gaining access.

Pass

17.2.4 (L1) Ensure 'Audit Other Account Management Events' is set to 'Success and Failure'

Description:

This subcategory reports other account management events. Events for this subcategory include:

  • 4782: The password hash an account was accessed.
  • 4793: The Password Policy Checking API was called.

The recommended state for this setting is: Success and Failure.

Auditing these events may be useful when investigating a security incident.

To establish the recommended configuration via GP, set the following UI path to Success and Failure:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\Account Management\Audit Other Account Management Events

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Ensure 'other_account_management_events' is 'Equals' to 'AUDIT_SUCCESS_FAILURE' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Audit Sub-Category other_account_management_events to be set to AUDIT_SUCCESS_FAILURE AUDIT_SUCCESS_FAILURE

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_17.2.4_L1_Ensure_Audit_Other_Account_Management_Events_is_set_to_Success_and_Failure"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.297Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/4"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37855-4</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.297Z"
                    start-time="2017-05-08T21:09:46.297Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'other_account_management_events' is 'Equals' to 'AUDIT_SUCCESS_FAILURE'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10274"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10169"
                               type="auditeventpolicysubcategories_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10167">
                  <cis:evidence_item itemref="791">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="AUDIT_SUCCESS_FAILURE" dt="string" ev="AUDIT_SUCCESS_FAILURE"
                                         name="other_account_management_events"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1170"
                       value-id="xccdf_org.cisecurity.benchmarks_value_17.2.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1170"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37855-4 -- More
    CCE Information
    CCE-IDv5: CCE-37855-4
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.4
    Label: Automatically Log Off Users After Standard Period Of Inactivity
    Description: Regularly monitor the use of all accounts, automatically logging off users after a standard period of inactivity.

Pass

17.2.5 (L1) Ensure 'Audit Security Group Management' is set to 'Success and Failure'

Description:

This subcategory reports each event of security group management, such as when a security group is created, changed, or deleted or when a member is added to or removed from a security group. If you enable this Audit policy setting, administrators can track events to detect malicious, accidental, and authorized creation of security group accounts. Events for this subcategory include:

  • 4727: A security-enabled global group was created.
  • 4728: A member was added to a security-enabled global group.
  • 4729: A member was removed from a security-enabled global group.
  • 4730: A security-enabled global group was deleted.
  • 4731: A security-enabled local group was created.
  • 4732: A member was added to a security-enabled local group.
  • 4733: A member was removed from a security-enabled local group.
  • 4734: A security-enabled local group was deleted.
  • 4735: A security-enabled local group was changed.
  • 4737: A security-enabled global group was changed.
  • 4754: A security-enabled universal group was created.
  • 4755: A security-enabled universal group was changed.
  • 4756: A member was added to a security-enabled universal group.
  • 4757: A member was removed from a security-enabled universal group.
  • 4758: A security-enabled universal group was deleted.
  • 4764: A group's type was changed.

The recommended state for this setting is: Success and Failure.

Auditing these events may be useful when investigating a security incident.

To establish the recommended configuration via GP, set the following UI path to Success and Failure:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\Account Management\Audit Security Group Management

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Ensure 'security_group_management' is 'Equals' to 'AUDIT_SUCCESS_FAILURE' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Audit Sub-Category security_group_management to be set to AUDIT_SUCCESS_FAILURE AUDIT_SUCCESS_FAILURE

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_17.2.5_L1_Ensure_Audit_Security_Group_Management_is_set_to_Success_and_Failure"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.313Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38034-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.313Z"
                    start-time="2017-05-08T21:09:46.297Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'security_group_management' is 'Equals' to 'AUDIT_SUCCESS_FAILURE'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10275"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10170"
                               type="auditeventpolicysubcategories_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10168">
                  <cis:evidence_item itemref="791">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="AUDIT_SUCCESS_FAILURE" dt="string" ev="AUDIT_SUCCESS_FAILURE"
                                         name="security_group_management"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1171"
                       value-id="xccdf_org.cisecurity.benchmarks_value_17.2.5.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1171"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38034-5 -- More
    CCE Information
    CCE-IDv5: CCE-38034-5
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

17.2.6 (L1) Ensure 'Audit User Account Management' is set to 'Success and Failure'

Description:

This subcategory reports each event of user account management, such as when a user account is created, changed, or deleted; a user account is renamed, disabled, or enabled; or a password is set or changed. If you enable this Audit policy setting, administrators can track events to detect malicious, accidental, and authorized creation of user accounts. Events for this subcategory include:

  • 4720: A user account was created.
  • 4722: A user account was enabled.
  • 4723: An attempt was made to change an account's password.
  • 4724: An attempt was made to reset an account's password.
  • 4725: A user account was disabled.
  • 4726: A user account was deleted.
  • 4738: A user account was changed.
  • 4740: A user account was locked out.
  • 4765: SID History was added to an account.
  • 4766: An attempt to add SID History to an account failed.
  • 4767: A user account was unlocked.
  • 4780: The ACL was set on accounts which are members of administrators groups.
  • 4781: The name of an account was changed:
  • 4794: An attempt was made to set the Directory Services Restore Mode.
  • 5376: Credential Manager credentials were backed up.
  • 5377: Credential Manager credentials were restored from a backup.

The recommended state for this setting is: Success and Failure.

Auditing these events may be useful when investigating a security incident.

To establish the recommended configuration via GP, set the following UI path to Success and Failure:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\Account Management\Audit User Account Management

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Ensure 'user_account_management' is 'Equals' to 'AUDIT_SUCCESS_FAILURE' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Audit Sub-Category user_account_management to be set to AUDIT_SUCCESS_FAILURE AUDIT_SUCCESS_FAILURE

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_17.2.6_L1_Ensure_Audit_User_Account_Management_is_set_to_Success_and_Failure"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.313Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/4"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37856-2</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.313Z"
                    start-time="2017-05-08T21:09:46.313Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'user_account_management' is 'Equals' to 'AUDIT_SUCCESS_FAILURE'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10276"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10171"
                               type="auditeventpolicysubcategories_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10169">
                  <cis:evidence_item itemref="791">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="AUDIT_SUCCESS_FAILURE" dt="string" ev="AUDIT_SUCCESS_FAILURE"
                                         name="user_account_management"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1172"
                       value-id="xccdf_org.cisecurity.benchmarks_value_17.2.6.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1172"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37856-2 -- More
    CCE Information
    CCE-IDv5: CCE-37856-2
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.4
    Label: Automatically Log Off Users After Standard Period Of Inactivity
    Description: Regularly monitor the use of all accounts, automatically logging off users after a standard period of inactivity.

17.3 Detailed Tracking

This section contains recommendations for configuring the Detailed Tracking audit policy.

Pass

17.3.1 (L1) Ensure 'Audit PNP Activity' is set to 'Success'

Description:

This policy setting allows you to audit when plug and play detects an external device.

The recommended state for this setting is: Success.

Note: A Windows 10, Server 2016 or higher OS is required to access and set this value in Group Policy.

Enabling this setting will allow a user to audit events when a device is plugged into a system. This can help alert IT staff if unapproved devices are plugged in.

To establish the recommended configuration via GP, set the following UI path to Success:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\Detailed Tracking\Audit PNP Activity

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Ensure 'pnp_activity' is 'Equals' to 'AUDIT_SUCCESS' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Audit Sub-Category pnp_activity to be set to AUDIT_SUCCESS AUDIT_SUCCESS

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_17.3.1_L1_Ensure_Audit_PNP_Activity_is_set_to_Success"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.329Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/8/subcontrol/3"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.329Z"
                    start-time="2017-05-08T21:09:46.329Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'pnp_activity' is 'Equals' to 'AUDIT_SUCCESS'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10277"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10172"
                               type="auditeventpolicysubcategories_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10170">
                  <cis:evidence_item itemref="791">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="AUDIT_SUCCESS" dt="string" ev="AUDIT_SUCCESS" name="pnp_activity"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1173"
                       value-id="xccdf_org.cisecurity.benchmarks_value_17.3.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1173"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 8: Malware Defenses: -- More
      Critical Control Information
      Control: Control the installation, spread, and execution of malicious code at multiple points in the enterprise, while optimizing the use of automation to enable rapid updating of defense, data gathering, and corrective action.
      Subcontrol: 8.3
      Label: Limit Use Of External Devices (i.e. USB)
      Description: Limit use of external devices to those with an approved, documented business need. Monitor for use and attempted use of external devices. Configure laptops, workstations, and servers so that they will not auto-run content from removable media, like USB tokens (i.e., “thumb drives”), USB hard drives, CDs/DVDs, FireWire devices, external serial advanced technology attachment devices, and mounted network shares. Configure systems so that they automatically conduct an anti-malware scan of removable media when inserted.

Pass

17.3.2 (L1) Ensure 'Audit Process Creation' is set to 'Success'

Description:

This subcategory reports the creation of a process and the name of the program or user that created it. Events for this subcategory include:

  • 4688: A new process has been created.
  • 4696: A primary token was assigned to process.

Refer to Microsoft Knowledge Base article 947226: Description of security events in Windows Vista and in Windows Server 2008 for the most recent information about this setting.

The recommended state for this setting is: Success.

Auditing these events may be useful when investigating a security incident.

To establish the recommended configuration via GP, set the following UI path to Success:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\Detailed Tracking\Audit Process Creation

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Ensure Audit Event Policy Subcategory equals AUDIT_SUCCESS (string) -- More
CIS-CAT Expected... CIS-CAT Collected...
the Audit Sub-Category process_creation to be set to AUDIT_SUCCESS AUDIT_SUCCESS

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_17.3.2_L1_Ensure_Audit_Process_Creation_is_set_to_Success"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.329Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident system="http://cce.mitre.org">CCE-36059-4</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.329Z"
                    start-time="2017-05-08T21:09:46.329Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure Audit Event Policy Subcategory  equals AUDIT_SUCCESS (string)"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10278"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10173"
                               type="auditeventpolicysubcategories_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10171">
                  <cis:evidence_item itemref="791">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="AUDIT_SUCCESS" dt="string" ev="AUDIT_SUCCESS" name="process_creation"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1174"
                       value-id="xccdf_org.cisecurity.benchmarks_value_17.3.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1174"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36059-4 -- More
    CCE Information
    CCE-IDv5: CCE-36059-4
    Published On:
    Last Modified On:

17.4 DS Access

This section contains recommendations for configuring the Directory Services Access audit policy.

17.5 Logon/Logoff

This section contains recommendations for configuring the Logon/Logoff audit policy.

Pass

17.5.1 (L1) Ensure 'Audit Account Lockout' is set to 'Success and Failure'

Description:

This subcategory reports when a user's account is locked out as a result of too many failed logon attempts. Events for this subcategory include:

  • 4625: An account failed to log on.

The recommended state for this setting is: Success and Failure.

Auditing these events may be useful when investigating a security incident.

To establish the recommended configuration via GP, set the following UI path to Success and Failure:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\Logon/Logoff\Audit Account Lockout

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Ensure 'account_lockout' is 'Equals' to 'AUDIT_SUCCESS_FAILURE' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Audit Sub-Category account_lockout to be set to AUDIT_SUCCESS_FAILURE AUDIT_SUCCESS_FAILURE

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_17.5.1_L1_Ensure_Audit_Account_Lockout_is_set_to_Success_and_Failure"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.344Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/7"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37133-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.344Z"
                    start-time="2017-05-08T21:09:46.329Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'account_lockout' is 'Equals' to 'AUDIT_SUCCESS_FAILURE'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10281"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10176"
                               type="auditeventpolicysubcategories_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10174">
                  <cis:evidence_item itemref="791">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="AUDIT_SUCCESS_FAILURE" dt="string" ev="AUDIT_SUCCESS_FAILURE"
                                         name="account_lockout"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1177"
                       value-id="xccdf_org.cisecurity.benchmarks_value_17.5.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1177"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37133-6 -- More
    CCE Information
    CCE-IDv5: CCE-37133-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.7
    Label: Configure Account Lockouts
    Description: Use and configure account lockouts such that after a set number of failed login attempts the account is locked for a standard period of time.

Pass

17.5.2 (L1) Ensure 'Audit Group Membership' is set to 'Success'

Description:

This policy allows you to audit the group membership information in the user’s logon token. Events in this subcategory are generated on the computer on which a logon session is created. For an interactive logon, the security audit event is generated on the computer that the user logged on to. For a network logon, such as accessing a shared folder on the network, the security audit event is generated on the computer hosting the resource.

The recommended state for this setting is: Success.

Note: A Windows 10, Server 2016 or higher OS is required to access and set this value in Group Policy.

Auditing these events may be useful when investigating a security incident.

To establish the recommended configuration via GP, set the following UI path to Success:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\Logon/Logoff\Audit Group Membership

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Ensure 'group_membership' is 'Equals' to 'AUDIT_SUCCESS' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Audit Sub-Category group_membership to be set to AUDIT_SUCCESS AUDIT_SUCCESS

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_17.5.2_L1_Ensure_Audit_Group_Membership_is_set_to_Success"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.360Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.360Z"
                    start-time="2017-05-08T21:09:46.344Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'group_membership' is 'Equals' to 'AUDIT_SUCCESS'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10282"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10177"
                               type="auditeventpolicysubcategories_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10175">
                  <cis:evidence_item itemref="791">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="AUDIT_SUCCESS" dt="string" ev="AUDIT_SUCCESS" name="group_membership"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1178"
                       value-id="xccdf_org.cisecurity.benchmarks_value_17.5.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1178"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 16: Account Monitoring and Control: -- More
      Critical Control Information
      Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

17.5.3 (L1) Ensure 'Audit Logoff' is set to 'Success'

Description:

This subcategory reports when a user logs off from the system. These events occur on the accessed computer. For interactive logons, the generation of these events occurs on the computer that is logged on to. If a network logon takes place to access a share, these events generate on the computer that hosts the accessed resource. If you configure this setting to No auditing, it is difficult or impossible to determine which user has accessed or attempted to access organization computers. Events for this subcategory include:

  • 4634: An account was logged off.
  • 4647: User initiated logoff.

The recommended state for this setting is: Success.

Auditing these events may be useful when investigating a security incident.

To establish the recommended configuration via GP, set the following UI path to Success:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\Logon/Logoff\Audit Logoff

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Ensure 'logoff' is 'Equals' to 'AUDIT_SUCCESS' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Audit Sub-Category logoff to be set to AUDIT_SUCCESS AUDIT_SUCCESS

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_17.5.3_L1_Ensure_Audit_Logoff_is_set_to_Success"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.360Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/10"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38237-4</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.360Z"
                    start-time="2017-05-08T21:09:46.360Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'logoff' is 'Equals' to 'AUDIT_SUCCESS'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10283"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10178"
                               type="auditeventpolicysubcategories_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10176">
                  <cis:evidence_item itemref="791">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="AUDIT_SUCCESS" dt="string" ev="AUDIT_SUCCESS" name="logoff" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1179"
                       value-id="xccdf_org.cisecurity.benchmarks_value_17.5.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1179"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38237-4 -- More
    CCE Information
    CCE-IDv5: CCE-38237-4
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.10
    Label: Profile User Account Usage And Monitor For Anomalies
    Description: Profile each user’s typical account usage by determining normal time-of-day access and access duration. Reports should be generated that indicate users who have logged in during unusual hours or have exceeded their normal login duration. This includes flagging the use of the user’s credentials from a computer other than computers on which the user generally works.

Pass

17.5.4 (L1) Ensure 'Audit Logon' is set to 'Success and Failure'

Description:

This subcategory reports when a user attempts to log on to the system. These events occur on the accessed computer. For interactive logons, the generation of these events occurs on the computer that is logged on to. If a network logon takes place to access a share, these events generate on the computer that hosts the accessed resource. If you configure this setting to No auditing, it is difficult or impossible to determine which user has accessed or attempted to access organization computers. Events for this subcategory include:

  • 4624: An account was successfully logged on.
  • 4625: An account failed to log on.
  • 4648: A logon was attempted using explicit credentials.
  • 4675: SIDs were filtered.

The recommended state for this setting is: Success and Failure.

Auditing these events may be useful when investigating a security incident.

To establish the recommended configuration via GP, set the following UI path to Success and Failure:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\Logon/Logoff\Audit Logon

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Ensure 'logon' is 'Equals' to 'AUDIT_SUCCESS_FAILURE' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Audit Sub-Category logon to be set to AUDIT_SUCCESS_FAILURE AUDIT_SUCCESS_FAILURE

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_17.5.4_L1_Ensure_Audit_Logon_is_set_to_Success_and_Failure"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.375Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/10"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38036-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.375Z"
                    start-time="2017-05-08T21:09:46.375Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'logon' is 'Equals' to 'AUDIT_SUCCESS_FAILURE'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10284"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10179"
                               type="auditeventpolicysubcategories_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10177">
                  <cis:evidence_item itemref="791">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="AUDIT_SUCCESS_FAILURE" dt="string" ev="AUDIT_SUCCESS_FAILURE" name="logon"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1180"
                       value-id="xccdf_org.cisecurity.benchmarks_value_17.5.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1180"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38036-0 -- More
    CCE Information
    CCE-IDv5: CCE-38036-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.10
    Label: Profile User Account Usage And Monitor For Anomalies
    Description: Profile each user’s typical account usage by determining normal time-of-day access and access duration. Reports should be generated that indicate users who have logged in during unusual hours or have exceeded their normal login duration. This includes flagging the use of the user’s credentials from a computer other than computers on which the user generally works.

Pass

17.5.5 (L1) Ensure 'Audit Other Logon/Logoff Events' is set to 'Success and Failure'

Description:

This subcategory reports other logon/logoff-related events, such as Terminal Services session disconnects and reconnects, using RunAs to run processes under a different account, and locking and unlocking a workstation. Events for this subcategory include:

  • 4649: A replay attack was detected.
  • 4778: A session was reconnected to a Window Station.
  • 4779: A session was disconnected from a Window Station.
  • 4800: The workstation was locked.
  • 4801: The workstation was unlocked.
  • 4802: The screen saver was invoked.
  • 4803: The screen saver was dismissed.
  • 5378: The requested credentials delegation was disallowed by policy.
  • 5632: A request was made to authenticate to a wireless network.
  • 5633: A request was made to authenticate to a wired network.

The recommended state for this setting is: Success and Failure.

Auditing these events may be useful when investigating a security incident.

To establish the recommended configuration via GP, set the following UI path to Success and Failure:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\Logon/Logoff\Audit Other Logon/Logoff Events

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Ensure 'other_logon_logoff_events' is 'Equals' to 'AUDIT_SUCCESS_FAILURE' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Audit Sub-Category other_logon_logoff_events to be set to AUDIT_SUCCESS_FAILURE AUDIT_SUCCESS_FAILURE

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_17.5.5_L1_Ensure_Audit_Other_LogonLogoff_Events_is_set_to_Success_and_Failure"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.375Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/10"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36322-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.375Z"
                    start-time="2017-05-08T21:09:46.375Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'other_logon_logoff_events' is 'Equals' to 'AUDIT_SUCCESS_FAILURE'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10285"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10180"
                               type="auditeventpolicysubcategories_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10178">
                  <cis:evidence_item itemref="791">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="AUDIT_SUCCESS_FAILURE" dt="string" ev="AUDIT_SUCCESS_FAILURE"
                                         name="other_logon_logoff_events"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1181"
                       value-id="xccdf_org.cisecurity.benchmarks_value_17.5.5.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1181"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36322-6 -- More
    CCE Information
    CCE-IDv5: CCE-36322-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.10
    Label: Profile User Account Usage And Monitor For Anomalies
    Description: Profile each user’s typical account usage by determining normal time-of-day access and access duration. Reports should be generated that indicate users who have logged in during unusual hours or have exceeded their normal login duration. This includes flagging the use of the user’s credentials from a computer other than computers on which the user generally works.

Pass

17.5.6 (L1) Ensure 'Audit Special Logon' is set to 'Success'

Description:

This subcategory reports when a special logon is used. A special logon is a logon that has administrator-equivalent privileges and can be used to elevate a process to a higher level. Events for this subcategory include:

  • 4964 : Special groups have been assigned to a new logon.

The recommended state for this setting is: Success.

Auditing these events may be useful when investigating a security incident.

To establish the recommended configuration via GP, set the following UI path to Success:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\Logon/Logoff\Audit Special Logon

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Ensure 'special_logon' is 'Equals' to 'AUDIT_SUCCESS' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Audit Sub-Category special_logon to be set to AUDIT_SUCCESS AUDIT_SUCCESS

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_17.5.6_L1_Ensure_Audit_Special_Logon_is_set_to_Success"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.391Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/8"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36266-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.391Z"
                    start-time="2017-05-08T21:09:46.375Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'special_logon' is 'Equals' to 'AUDIT_SUCCESS'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10286"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10181"
                               type="auditeventpolicysubcategories_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10179">
                  <cis:evidence_item itemref="791">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="AUDIT_SUCCESS" dt="string" ev="AUDIT_SUCCESS" name="special_logon"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1182"
                       value-id="xccdf_org.cisecurity.benchmarks_value_17.5.6.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1182"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36266-5 -- More
    CCE Information
    CCE-IDv5: CCE-36266-5
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.8
    Label: Administrators Should Not Directly Log In To A System (i.e. use RunAs/sudo)
    Description: Administrators should be required to access a system using a fully logged and non-administrative account. Then, once logged on to the machine without administrative privileges, the administrator should transition to administrative privileges using tools such as Sudo on Linux/UNIX, RunAs on Windows, and other similar facilities for other types of systems.

17.6 Object Access

This section contains recommendations for configuring the Object Access audit policy.

Pass

17.6.1 (L1) Ensure 'Audit Removable Storage' is set to 'Success and Failure'

Description:

This policy setting allows you to audit user attempts to access file system objects on a removable storage device. A security audit event is generated only for all objects for all types of access requested. If you configure this policy setting, an audit event is generated each time an account accesses a file system object on a removable storage. Success audits record successful attempts and Failure audits record unsuccessful attempts. If you do not configure this policy setting, no audit event is generated when an account accesses a file system object on a removable storage.

The recommended state for this setting is: Success and Failure.

Note: A Windows 8, Server 2012 (non-R2) or higher OS is required to access and set this value in Group Policy.

Auditing removable storage may be useful when investigating an incident. For example, if an individual is suspected of copying sensitive information onto a USB drive.

To establish the recommended configuration via GP, set the following UI path to Success and Failure:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\Object Access\Audit Removable Storage

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Ensure 'removable_storage' is 'Equals' to 'AUDIT_SUCCESS_FAILURE' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Audit Sub-Category removable_storage to be set to AUDIT_SUCCESS_FAILURE AUDIT_SUCCESS_FAILURE

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_17.6.1_L1_Ensure_Audit_Removable_Storage_is_set_to_Success_and_Failure"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.407Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/8/subcontrol/3"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37617-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.407Z"
                    start-time="2017-05-08T21:09:46.391Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'removable_storage' is 'Equals' to 'AUDIT_SUCCESS_FAILURE'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10287"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10182"
                               type="auditeventpolicysubcategories_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10180">
                  <cis:evidence_item itemref="791">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="AUDIT_SUCCESS_FAILURE" dt="string" ev="AUDIT_SUCCESS_FAILURE"
                                         name="removable_storage"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1183"
                       value-id="xccdf_org.cisecurity.benchmarks_value_17.6.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1183"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37617-8 -- More
    CCE Information
    CCE-IDv5: CCE-37617-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 8: Malware Defenses: -- More
    Critical Control Information
    Control: Control the installation, spread, and execution of malicious code at multiple points in the enterprise, while optimizing the use of automation to enable rapid updating of defense, data gathering, and corrective action.
    Subcontrol: 8.3
    Label: Limit Use Of External Devices (i.e. USB)
    Description: Limit use of external devices to those with an approved, documented business need. Monitor for use and attempted use of external devices. Configure laptops, workstations, and servers so that they will not auto-run content from removable media, like USB tokens (i.e., “thumb drives”), USB hard drives, CDs/DVDs, FireWire devices, external serial advanced technology attachment devices, and mounted network shares. Configure systems so that they automatically conduct an anti-malware scan of removable media when inserted.

17.7 Policy Change

This section contains recommendations for configuring the Policy Change audit policy.

Pass

17.7.1 (L1) Ensure 'Audit Audit Policy Change' is set to 'Success and Failure'

Description:

This subcategory reports changes in audit policy including SACL changes. Events for this subcategory include:

  • 4715: The audit policy (SACL) on an object was changed.
  • 4719: System audit policy was changed.
  • 4902: The Per-user audit policy table was created.
  • 4904: An attempt was made to register a security event source.
  • 4905: An attempt was made to unregister a security event source.
  • 4906: The CrashOnAuditFail value has changed.
  • 4907: Auditing settings on object were changed.
  • 4908: Special Groups Logon table modified.
  • 4912: Per User Audit Policy was changed.

The recommended state for this setting is: Success and Failure.

Auditing these events may be useful when investigating a security incident.

To establish the recommended configuration via GP, set the following UI path to Success and Failure:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\Policy Change\Audit Audit Policy Change

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Ensure 'audit_policy_change' is 'Equals' to 'AUDIT_SUCCESS_FAILURE' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Audit Sub-Category audit_policy_change to be set to AUDIT_SUCCESS_FAILURE AUDIT_SUCCESS_FAILURE

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_17.7.1_L1_Ensure_Audit_Audit_Policy_Change_is_set_to_Success_and_Failure"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.407Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/3/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38028-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.407Z"
                    start-time="2017-05-08T21:09:46.407Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'audit_policy_change' is 'Equals' to 'AUDIT_SUCCESS_FAILURE'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10288"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10183"
                               type="auditeventpolicysubcategories_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10181">
                  <cis:evidence_item itemref="791">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="AUDIT_SUCCESS_FAILURE" dt="string" ev="AUDIT_SUCCESS_FAILURE"
                                         name="audit_policy_change"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1184"
                       value-id="xccdf_org.cisecurity.benchmarks_value_17.7.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1184"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38028-7 -- More
    CCE Information
    CCE-IDv5: CCE-38028-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 3: Secure Configurations for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers: -- More
    Critical Control Information
    Control: Establish, implement, and actively manage (track, report on, correct) the security configuration of laptops, servers, and workstations using a rigorous configuration management and change control process in order to prevent attackers from exploiting vulnerable services and settings.
    Subcontrol: 3.5
    Label: Use File Integrity Tools For Critical System Files
    Description: Use file integrity checking tools to ensure that critical system files (including sensitive system and application executables, libraries, and configurations) have not been altered. The reporting system should: have the ability to account for routine and expected changes; highlight and alert on unusual or unexpected alterations; show the history of configuration changes over time and identify who made the change (including the original logged-in account in the event of a user ID switch, such as with the su or sudo command). These integrity checks should identify suspicious system alterations such as: owner and permissions changes to files or directories; the use of alternate data streams which could be used to hide malicious activities; and the introduction of extra files into key system areas (which could indicate malicious payloads left by attackers or additional files inappropriately added during batch distribution processes).

Pass

17.7.2 (L1) Ensure 'Audit Authentication Policy Change' is set to 'Success'

Description:

This subcategory reports changes in authentication policy. Events for this subcategory include:

  • 4706: A new trust was created to a domain.
  • 4707: A trust to a domain was removed.
  • 4713: Kerberos policy was changed.
  • 4716: Trusted domain information was modified.
  • 4717: System security access was granted to an account.
  • 4718: System security access was removed from an account.
  • 4739: Domain Policy was changed.
  • 4864: A namespace collision was detected.
  • 4865: A trusted forest information entry was added.
  • 4866: A trusted forest information entry was removed.
  • 4867: A trusted forest information entry was modified.

The recommended state for this setting is: Success.

Auditing these events may be useful when investigating a security incident.

To establish the recommended configuration via GP, set the following UI path to Success:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\Policy Change\Audit Authentication Policy Change

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Ensure 'authentication_policy_change' is 'Equals' to 'AUDIT_SUCCESS' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Audit Sub-Category authentication_policy_change to be set to AUDIT_SUCCESS AUDIT_SUCCESS

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_17.7.2_L1_Ensure_Audit_Authentication_Policy_Change_is_set_to_Success"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.422Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/3/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38327-3</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.422Z"
                    start-time="2017-05-08T21:09:46.407Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'authentication_policy_change' is 'Equals' to 'AUDIT_SUCCESS'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10289"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10184"
                               type="auditeventpolicysubcategories_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10182">
                  <cis:evidence_item itemref="791">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="AUDIT_SUCCESS" dt="string" ev="AUDIT_SUCCESS"
                                         name="authentication_policy_change"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1185"
                       value-id="xccdf_org.cisecurity.benchmarks_value_17.7.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1185"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38327-3 -- More
    CCE Information
    CCE-IDv5: CCE-38327-3
    Published On:
    Last Modified On:

Critical Controls:

  • Control 3: Secure Configurations for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers: -- More
    Critical Control Information
    Control: Establish, implement, and actively manage (track, report on, correct) the security configuration of laptops, servers, and workstations using a rigorous configuration management and change control process in order to prevent attackers from exploiting vulnerable services and settings.
    Subcontrol: 3.5
    Label: Use File Integrity Tools For Critical System Files
    Description: Use file integrity checking tools to ensure that critical system files (including sensitive system and application executables, libraries, and configurations) have not been altered. The reporting system should: have the ability to account for routine and expected changes; highlight and alert on unusual or unexpected alterations; show the history of configuration changes over time and identify who made the change (including the original logged-in account in the event of a user ID switch, such as with the su or sudo command). These integrity checks should identify suspicious system alterations such as: owner and permissions changes to files or directories; the use of alternate data streams which could be used to hide malicious activities; and the introduction of extra files into key system areas (which could indicate malicious payloads left by attackers or additional files inappropriately added during batch distribution processes).

Pass

17.7.3 (L1) Ensure 'Audit Authorization Policy Change' is set to 'Success'

Description:

This subcategory reports changes in authorization policy. Events for this subcategory include:

  • 4704: A user right was assigned.
  • 4705: A user right was removed.
  • 4706: A new trust was created to a domain.
  • 4707: A trust to a domain was removed.
  • 4714: Encrypted data recovery policy was changed.

The recommended state for this setting is: Success.

Auditing these events may be useful when investigating a security incident.

To establish the recommended configuration via GP, set the following UI path to Success:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\Policy Change\Audit Authorization Policy Change

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Ensure 'authorization_policy_change' is 'Equals' to 'AUDIT_SUCCESS' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Audit Sub-Category authorization_policy_change to be set to AUDIT_SUCCESS AUDIT_SUCCESS

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_17.7.3_L1_Ensure_Audit_Authorization_Policy_Change_is_set_to_Success"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.422Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/3/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36320-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.422Z"
                    start-time="2017-05-08T21:09:46.422Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'authorization_policy_change' is 'Equals' to 'AUDIT_SUCCESS'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10290"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10185"
                               type="auditeventpolicysubcategories_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10183">
                  <cis:evidence_item itemref="791">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="AUDIT_SUCCESS" dt="string" ev="AUDIT_SUCCESS"
                                         name="authorization_policy_change"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1186"
                       value-id="xccdf_org.cisecurity.benchmarks_value_17.7.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1186"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36320-0 -- More
    CCE Information
    CCE-IDv5: CCE-36320-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 3: Secure Configurations for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers: -- More
    Critical Control Information
    Control: Establish, implement, and actively manage (track, report on, correct) the security configuration of laptops, servers, and workstations using a rigorous configuration management and change control process in order to prevent attackers from exploiting vulnerable services and settings.
    Subcontrol: 3.5
    Label: Use File Integrity Tools For Critical System Files
    Description: Use file integrity checking tools to ensure that critical system files (including sensitive system and application executables, libraries, and configurations) have not been altered. The reporting system should: have the ability to account for routine and expected changes; highlight and alert on unusual or unexpected alterations; show the history of configuration changes over time and identify who made the change (including the original logged-in account in the event of a user ID switch, such as with the su or sudo command). These integrity checks should identify suspicious system alterations such as: owner and permissions changes to files or directories; the use of alternate data streams which could be used to hide malicious activities; and the introduction of extra files into key system areas (which could indicate malicious payloads left by attackers or additional files inappropriately added during batch distribution processes).

17.8 Privilege Use

This section contains recommendations for configuring the Privilege Use audit policy.

Pass

17.8.1 (L1) Ensure 'Audit Sensitive Privilege Use' is set to 'Success and Failure'

Description:

This subcategory reports when a user account or service uses a sensitive privilege. A sensitive privilege includes the following user rights: Act as part of the operating system, Back up files and directories, Create a token object, Debug programs, Enable computer and user accounts to be trusted for delegation, Generate security audits, Impersonate a client after authentication, Load and unload device drivers, Manage auditing and security log, Modify firmware environment values, Replace a process-level token, Restore files and directories, and Take ownership of files or other objects. Auditing this subcategory will create a high volume of events. Events for this subcategory include:

  • 4672: Special privileges assigned to new logon.
  • 4673: A privileged service was called.
  • 4674: An operation was attempted on a privileged object.

The recommended state for this setting is: Success and Failure.

Auditing these events may be useful when investigating a security incident.

To establish the recommended configuration via GP, set the following UI path to Success and Failure:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\Privilege Use\Audit Sensitive Privilege Use

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Ensure 'sensitive_privilege_use' is 'Equals' to 'AUDIT_SUCCESS_FAILURE' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Audit Sub-Category sensitive_privilege_use to be set to AUDIT_SUCCESS_FAILURE AUDIT_SUCCESS_FAILURE

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_17.8.1_L1_Ensure_Audit_Sensitive_Privilege_Use_is_set_to_Success_and_Failure"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.422Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36267-3</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.422Z"
                    start-time="2017-05-08T21:09:46.422Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'sensitive_privilege_use' is 'Equals' to 'AUDIT_SUCCESS_FAILURE'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10291"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10186"
                               type="auditeventpolicysubcategories_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10184">
                  <cis:evidence_item itemref="791">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="AUDIT_SUCCESS_FAILURE" dt="string" ev="AUDIT_SUCCESS_FAILURE"
                                         name="sensitive_privilege_use"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1187"
                       value-id="xccdf_org.cisecurity.benchmarks_value_17.8.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1187"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36267-3 -- More
    CCE Information
    CCE-IDv5: CCE-36267-3
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

17.9 System

This section contains recommendations for configuring the System audit policy.

Pass

17.9.1 (L1) Ensure 'Audit IPsec Driver' is set to 'Success and Failure'

Description:

This subcategory reports on the activities of the Internet Protocol security (IPsec) driver. Events for this subcategory include:

  • 4960: IPsec dropped an inbound packet that failed an integrity check. If this problem persists, it could indicate a network issue or that packets are being modified in transit to this computer. Verify that the packets sent from the remote computer are the same as those received by this computer. This error might also indicate interoperability problems with other IPsec implementations.
  • 4961: IPsec dropped an inbound packet that failed a replay check. If this problem persists, it could indicate a replay attack against this computer.
  • 4962: IPsec dropped an inbound packet that failed a replay check. The inbound packet had too low a sequence number to ensure it was not a replay.
  • 4963: IPsec dropped an inbound clear text packet that should have been secured. This is usually due to the remote computer changing its IPsec policy without informing this computer. This could also be a spoofing attack attempt.
  • 4965: IPsec received a packet from a remote computer with an incorrect Security Parameter Index (SPI). This is usually caused by malfunctioning hardware that is corrupting packets. If these errors persist, verify that the packets sent from the remote computer are the same as those received by this computer. This error may also indicate interoperability problems with other IPsec implementations. In that case, if connectivity is not impeded, then these events can be ignored.
  • 5478: IPsec Services has started successfully.
  • 5479: IPsec Services has been shut down successfully. The shutdown of IPsec Services can put the computer at greater risk of network attack or expose the computer to potential security risks.
  • 5480: IPsec Services failed to get the complete list of network interfaces on the computer. This poses a potential security risk because some of the network interfaces may not get the protection provided by the applied IPsec filters. Use the IP Security Monitor snap-in to diagnose the problem.
  • 5483: IPsec Services failed to initialize RPC server. IPsec Services could not be started.
  • 5484: IPsec Services has experienced a critical failure and has been shut down. The shutdown of IPsec Services can put the computer at greater risk of network attack or expose the computer to potential security risks.
  • 5485: IPsec Services failed to process some IPsec filters on a plug-and-play event for network interfaces. This poses a potential security risk because some of the network interfaces may not get the protection provided by the applied IPsec filters. Use the IP Security Monitor snap-in to diagnose the problem.

The recommended state for this setting is: Success and Failure.

Auditing these events may be useful when investigating a security incident.

To establish the recommended configuration via GP, set the following UI path to Success and Failure:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\System\Audit IPsec Driver

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Ensure 'ipsec_driver' is 'Equals' to 'AUDIT_SUCCESS_FAILURE' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Audit Sub-Category ipsec_driver to be set to AUDIT_SUCCESS_FAILURE AUDIT_SUCCESS_FAILURE

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_17.9.1_L1_Ensure_Audit_IPsec_Driver_is_set_to_Success_and_Failure"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.438Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37853-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.438Z"
                    start-time="2017-05-08T21:09:46.422Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'ipsec_driver' is 'Equals' to 'AUDIT_SUCCESS_FAILURE'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10292"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10187"
                               type="auditeventpolicysubcategories_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10185">
                  <cis:evidence_item itemref="791">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="AUDIT_SUCCESS_FAILURE" dt="string" ev="AUDIT_SUCCESS_FAILURE"
                                         name="ipsec_driver"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1188"
                       value-id="xccdf_org.cisecurity.benchmarks_value_17.9.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1188"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37853-9 -- More
    CCE Information
    CCE-IDv5: CCE-37853-9
    Published On:
    Last Modified On:

Critical Controls:

  • Control 13: Data Protection: -- More
    Critical Control Information
    Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

Pass

17.9.2 (L1) Ensure 'Audit Other System Events' is set to 'Success and Failure'

Description:

This subcategory reports on other system events. Events for this subcategory include:

  • 5024 : The Windows Firewall Service has started successfully.
  • 5025 : The Windows Firewall Service has been stopped.
  • 5027 : The Windows Firewall Service was unable to retrieve the security policy from the local storage. The service will continue enforcing the current policy.
  • 5028 : The Windows Firewall Service was unable to parse the new security policy. The service will continue with currently enforced policy.
  • 5029: The Windows Firewall Service failed to initialize the driver. The service will continue to enforce the current policy.
  • 5030: The Windows Firewall Service failed to start.
  • 5032: Windows Firewall was unable to notify the user that it blocked an application from accepting incoming connections on the network.
  • 5033 : The Windows Firewall Driver has started successfully.
  • 5034 : The Windows Firewall Driver has been stopped.
  • 5035 : The Windows Firewall Driver failed to start.
  • 5037 : The Windows Firewall Driver detected critical runtime error. Terminating.
  • 5058: Key file operation.
  • 5059: Key migration operation.

The recommended state for this setting is: Success and Failure.

Capturing these audit events may be useful for identifying when the Windows Firewall is not performing as expected.

To establish the recommended configuration via GP, set the following UI path to Success and Failure:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\System\Audit Other System Events

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Ensure 'other_system_events' is 'Equals' to 'AUDIT_SUCCESS_FAILURE' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Audit Sub-Category other_system_events to be set to AUDIT_SUCCESS_FAILURE AUDIT_SUCCESS_FAILURE

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_17.9.2_L1_Ensure_Audit_Other_System_Events_is_set_to_Success_and_Failure"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.438Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9/subcontrol/2"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38030-3</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.438Z"
                    start-time="2017-05-08T21:09:46.438Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'other_system_events' is 'Equals' to 'AUDIT_SUCCESS_FAILURE'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10293"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10188"
                               type="auditeventpolicysubcategories_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10186">
                  <cis:evidence_item itemref="791">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="AUDIT_SUCCESS_FAILURE" dt="string" ev="AUDIT_SUCCESS_FAILURE"
                                         name="other_system_events"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1189"
                       value-id="xccdf_org.cisecurity.benchmarks_value_17.9.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1189"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38030-3 -- More
    CCE Information
    CCE-IDv5: CCE-38030-3
    Published On:
    Last Modified On:

Critical Controls:

  • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
    Critical Control Information
    Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.
    Subcontrol: 9.2
    Label: Leverage Host-based Firewalls
    Description: Apply host-based firewalls or port filtering tools on end systems, with a default-deny rule that drops all traffic except those services and ports that are explicitly allowed.

Pass

17.9.3 (L1) Ensure 'Audit Security State Change' is set to 'Success'

Description:

This subcategory reports changes in security state of the system, such as when the security subsystem starts and stops. Events for this subcategory include:

  • 4608: Windows is starting up.
  • 4609: Windows is shutting down.
  • 4616: The system time was changed.
  • 4621: Administrator recovered system from CrashOnAuditFail. Users who are not administrators will now be allowed to log on. Some auditable activity might not have been recorded.

The recommended state for this setting is: Success.

Auditing these events may be useful when investigating a security incident.

To establish the recommended configuration via GP, set the following UI path to Success:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\System\Audit Security State Change

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Ensure Audit Event Policy Subcategory equals AUDIT_SUCCESS (string) -- More
CIS-CAT Expected... CIS-CAT Collected...
the Audit Sub-Category security_state_change to be set to AUDIT_SUCCESS AUDIT_SUCCESS

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_17.9.3_L1_Ensure_Audit_Security_State_Change_is_set_to_Success"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.454Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident system="http://cce.mitre.org">CCE-38114-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.454Z"
                    start-time="2017-05-08T21:09:46.438Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure Audit Event Policy Subcategory  equals AUDIT_SUCCESS (string)"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10294"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10189"
                               type="auditeventpolicysubcategories_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10187">
                  <cis:evidence_item itemref="791">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="AUDIT_SUCCESS" dt="string" ev="AUDIT_SUCCESS" name="security_state_change"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1190"
                       value-id="xccdf_org.cisecurity.benchmarks_value_17.9.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1190"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38114-5 -- More
    CCE Information
    CCE-IDv5: CCE-38114-5
    Published On:
    Last Modified On:

Pass

17.9.4 (L1) Ensure 'Audit Security System Extension' is set to 'Success and Failure'

Description:

This subcategory reports the loading of extension code such as authentication packages by the security subsystem. Events for this subcategory include:

  • 4610: An authentication package has been loaded by the Local Security Authority.
  • 4611: A trusted logon process has been registered with the Local Security Authority.
  • 4614: A notification package has been loaded by the Security Account Manager.
  • 4622: A security package has been loaded by the Local Security Authority.
  • 4697: A service was installed in the system.

The recommended state for this setting is: Success and Failure.

Auditing these events may be useful when investigating a security incident.

To establish the recommended configuration via GP, set the following UI path to Success and Failure:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\System\Audit Security System Extension

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Ensure 'security_system_extension' is 'Equals' to 'AUDIT_SUCCESS_FAILURE' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Audit Sub-Category security_system_extension to be set to AUDIT_SUCCESS_FAILURE AUDIT_SUCCESS_FAILURE

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_17.9.4_L1_Ensure_Audit_Security_System_Extension_is_set_to_Success_and_Failure"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.454Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36144-4</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.454Z"
                    start-time="2017-05-08T21:09:46.454Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'security_system_extension' is 'Equals' to 'AUDIT_SUCCESS_FAILURE'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10295"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10190"
                               type="auditeventpolicysubcategories_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10188">
                  <cis:evidence_item itemref="791">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="AUDIT_SUCCESS_FAILURE" dt="string" ev="AUDIT_SUCCESS_FAILURE"
                                         name="security_system_extension"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1191"
                       value-id="xccdf_org.cisecurity.benchmarks_value_17.9.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1191"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36144-4 -- More
    CCE Information
    CCE-IDv5: CCE-36144-4
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.

Pass

17.9.5 (L1) Ensure 'Audit System Integrity' is set to 'Success and Failure'

Description:

This subcategory reports on violations of integrity of the security subsystem. Events for this subcategory include:

  • 4612 : Internal resources allocated for the queuing of audit messages have been exhausted, leading to the loss of some audits.
  • 4615 : Invalid use of LPC port.
  • 4618 : A monitored security event pattern has occurred.
  • 4816 : RPC detected an integrity violation while decrypting an incoming message.
  • 5038 : Code integrity determined that the image hash of a file is not valid. The file could be corrupt due to unauthorized modification or the invalid hash could indicate a potential disk device error.
  • 5056: A cryptographic self test was performed.
  • 5057: A cryptographic primitive operation failed.
  • 5060: Verification operation failed.
  • 5061: Cryptographic operation.
  • 5062: A kernel-mode cryptographic self test was performed.

The recommended state for this setting is: Success and Failure.

Auditing these events may be useful when investigating a security incident.

To establish the recommended configuration via GP, set the following UI path to Success and Failure:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\System\Audit System Integrity

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Ensure 'system_integrity' is 'Equals' to 'AUDIT_SUCCESS_FAILURE' -- More
CIS-CAT Expected... CIS-CAT Collected...
the Audit Sub-Category system_integrity to be set to AUDIT_SUCCESS_FAILURE AUDIT_SUCCESS_FAILURE

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_17.9.5_L1_Ensure_Audit_System_Integrity_is_set_to_Success_and_Failure"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.469Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37132-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.469Z"
                    start-time="2017-05-08T21:09:46.454Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'system_integrity' is 'Equals' to 'AUDIT_SUCCESS_FAILURE'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10296"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10191"
                               type="auditeventpolicysubcategories_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10189">
                  <cis:evidence_item itemref="791">
                     <cis:evidence_item_pk status="exists"/>
                     <cis:evidence_field cv="AUDIT_SUCCESS_FAILURE" dt="string" ev="AUDIT_SUCCESS_FAILURE"
                                         name="system_integrity"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1192"
                       value-id="xccdf_org.cisecurity.benchmarks_value_17.9.5.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1192"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37132-8 -- More
    CCE Information
    CCE-IDv5: CCE-37132-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.

18 Administrative Templates (Computer)

This section contains recommendations for computer-based administrative templates.

18.1 Control Panel

This section contains recommendations for Control Panel settings.

18.1.1 Personalization

This section contains recommendations for Control Panel personalization settings.

Pass

18.1.1.1 (L1) Ensure 'Prevent enabling lock screen camera' is set to 'Enabled'

Description:

Disables the lock screen camera toggle switch in PC Settings and prevents a camera from being invoked on the lock screen.

The recommended state for this setting is: Enabled.

Disabling the lock screen camera extends the protection afforded by the lock screen to camera features.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\Control Panel\Personalization\Prevent enabling lock screen camera

Impact:

If you enable this setting, users will no longer be able to enable or disable lock screen camera access in PC Settings, and the camera cannot be invoked on the lock screen.

Ensure 'NoLockScreenCamera' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Personalization
Registry Value: NoLockScreenCamera
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.1.1.1_L1_Ensure_Prevent_enabling_lock_screen_camera_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.532Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident system="http://cce.mitre.org">CCE-38347-1</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.532Z"
                    start-time="2017-05-08T21:09:46.469Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'NoLockScreenCamera' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10297"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10192"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10190">
                  <cis:evidence_item itemref="792">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\Personalization"/>
                        <cis:evidence_item_pk_field name="name" value="NoLockScreenCamera"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1193"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.1.1.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1193"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38347-1 -- More
    CCE Information
    CCE-IDv5: CCE-38347-1
    Published On:
    Last Modified On:

Pass

18.1.1.2 (L1) Ensure 'Prevent enabling lock screen slide show' is set to 'Enabled'

Description:

Disables the lock screen slide show settings in PC Settings and prevents a slide show from playing on the lock screen.

The recommended state for this setting is: Enabled.

Disabling the lock screen slide show extends the protection afforded by the lock screen to slide show contents.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\Control Panel\Personalization\Prevent enabling lock screen slide show

Impact:

If you enable this setting, users will no longer be able to modify slide show settings in PC Settings, and no slide show will ever start.

Ensure 'NoLockScreenSlideshow' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Personalization
Registry Value: NoLockScreenSlideshow
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.1.1.2_L1_Ensure_Prevent_enabling_lock_screen_slide_show_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.625Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident system="http://cce.mitre.org">CCE-38348-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.625Z"
                    start-time="2017-05-08T21:09:46.547Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'NoLockScreenSlideshow' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10298"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10193"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10191">
                  <cis:evidence_item itemref="793">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\Personalization"/>
                        <cis:evidence_item_pk_field name="name" value="NoLockScreenSlideshow"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1194"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.1.1.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1194"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38348-9 -- More
    CCE Information
    CCE-IDv5: CCE-38348-9
    Published On:
    Last Modified On:

18.1.2 Regional and Language Options

This section contains recommendation settings for Regional and Language Options.

Pass

18.1.2.1 (L1) Ensure 'Allow Input Personalization' is set to 'Disabled'

Description:

This policy enables the automatic learning component of input personalization that includes speech, inking, and typing. Automatic learning enables the collection of speech and handwriting patterns, typing history, contacts, and recent calendar information. It is required for the use of Cortana. Some of this collected information may be stored on the user's OneDrive, in the case of inking and typing; some of the information will be uploaded to Microsoft to personalize speech.

The recommended state for this setting is: Disabled.

If this setting is Enabled sensitive information could be stored in the cloud or sent to Microsoft.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\Control Panel\Regional and Language Options\Allow Input Personalization

Impact:

Automatic learning of speech, inking, and typing stops and users cannot change its value via PC Settings.

Ensure 'AllowInputPersonalization' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\InputPersonalization
Registry Value: AllowInputPersonalization
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.1.2.1_L1_Ensure_Allow_Input_Personalization_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.688Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.688Z"
                    start-time="2017-05-08T21:09:46.625Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllowInputPersonalization' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10299"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10194"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10192">
                  <cis:evidence_item itemref="794">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\InputPersonalization"/>
                        <cis:evidence_item_pk_field name="name" value="AllowInputPersonalization"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1195"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.1.2.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1195"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 13: Data Protection: -- More
      Critical Control Information
      Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

18.2 LAPS

This section contains recommendations for configuring Microsoft Local Administrator Password Solution (LAPS).

The Group Policy settings contained within this section are provided by the Group Policy template AdmPwd.admx/adml that is included with LAPS.

Pass

18.2.1 (L1) Ensure LAPS AdmPwd GPO Extension / CSE is installed (MS only)

Description:

In May 2015, Microsoft released the Local Administrator Password Solution (LAPS) tool, which is free and supported software that allows an organization to automatically set randomized and unique local Administrator account passwords on domain-attached workstations and member servers. The passwords are stored in a confidential attribute of the domain computer account and can be retrieved from Active Directory by approved Sysadmins when needed.

The LAPS tool requires a small Active Directory Schema update in order to implement, as well as installation of a Group Policy Client Side Extension (CSE) on targeted computers. Please see the LAPS documentation for details.

LAPS supports Windows Vista or newer workstation OSes, and Server 2003 or newer server OSes. LAPS does not support standalone computers - they must be joined to a domain.

Note: Organizations that utilize 3rd-party commercial software to manage unique & complex local Administrator passwords on domain members may opt to disregard these LAPS recommendations.

Due to the difficulty in managing local Administrator passwords, many organizations choose to use the same password on all workstations and/or member servers when deploying them. This poses a serious attack surface security risk because if an attacker manages to compromise one system and learn the password to its local Administrator account, then they can leverage that account to instantly gain access to all other computers that also use that password for their local Administrator account.

In order to utilize LAPS, a minor Active Directory Schema update is required, and a Group Policy Client Side Extension (CSE) must be installed on each managed computer. When LAPS is installed, the file AdmPwd.dll must be present in the following location and registered in Windows (the LAPS AdmPwd GPO Extension / CSE installation does this for you):

C:\Program Files\LAPS\CSE\AdmPwd.dll

Impact:

No impact. When installed and registered properly, AdmPwd.dll takes no action unless given appropriate GPO commands during Group Policy refresh. It is not a memory-resident agent or service.

In a disaster recovery scenario where Active Directory is not available, the local Administrator password will not be retrievable and a local password reset using a tool (such as Microsoft's Disaster and Recovery Toolset (DaRT) Recovery Image) may be necessary.

Ensure 'DllName' is 'Windows: Registry Value' to 'C:\Program Files\LAPS\CSE\AdmPwd.dll' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{D76B9641-3288-4f75-942D-087DE603E3EA}
Registry Value: DllName
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_sz reg_sz
the registry key's value to be set to C:\Program Files\LAPS\CSE\AdmPwd.dll C:\Program Files\LAPS\CSE\AdmPwd.dll

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.2.1_L1_Ensure_LAPS_AdmPwd_GPO_Extension__CSE_is_installed_MS_only"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.750Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/9"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.750Z"
                    start-time="2017-05-08T21:09:46.688Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DllName' is 'Windows: Registry Value' to 'C:\Program Files\LAPS\CSE\AdmPwd.dll'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10300"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10195"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10193">
                  <cis:evidence_item itemref="795">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{D76B9641-3288-4f75-942D-087DE603E3EA}"/>
                        <cis:evidence_item_pk_field name="name" value="DllName"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_sz" dt="string" ev="reg_sz" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="C:\Program Files\LAPS\CSE\AdmPwd.dll" dt="string"
                                         ev="C:\Program Files\LAPS\CSE\AdmPwd.dll"
                                         name="value"
                                         op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1196"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.2.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1196"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 16: Account Monitoring and Control: -- More
      Critical Control Information
      Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
      Subcontrol: 16.9
      Label: Configure Account Access Centrally
      Description: Configure access for all accounts through a centralized point of authentication, for example Active Directory or LDAP. Configure network and security devices for centralized authentication as well.

Pass

18.2.2 (L1) Ensure 'Do not allow password expiration time longer than required by policy' is set to 'Enabled' (MS only)

Description:

In May 2015, Microsoft released the Local Administrator Password Solution (LAPS) tool, which is free and supported software that allows an organization to automatically set randomized and unique local Administrator account passwords on domain-attached workstations and member servers. The passwords are stored in a confidential attribute of the domain computer account and can be retrieved from Active Directory by approved Sysadmins when needed.

The LAPS tool requires a small Active Directory Schema update in order to implement, as well as installation of a Group Policy Client Side Extension (CSE) on targeted computers. Please see the LAPS documentation for details.

LAPS supports Windows Vista or newer workstation OSes, and Server 2003 or newer server OSes. LAPS does not support standalone computers - they must be joined to a domain.

The recommended state for this setting is: Enabled.

Note: Organizations that utilize 3rd-party commercial software to manage unique & complex local Administrator passwords on domain members may opt to disregard these LAPS recommendations.

Due to the difficulty in managing local Administrator passwords, many organizations choose to use the same password on all workstations and/or member servers when deploying them. This poses a serious attack surface security risk because if an attacker manages to compromise one system and learn the password to its local Administrator account, then they can leverage that account to instantly gain access to all other computers that also use that password for their local Administrator account.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\LAPS\Do not allow password expiration time longer than required by policy

Note: This Group Policy path does not exist by default. An additional Group Policy template (AdmPwd.admx/adml) is required - it is included with Microsoft Local Administrator Password Solution (LAPS).

Impact:

Planned password expiration longer than password age dictated by "Password Settings" policy is NOT allowed.

Ensure 'PwdExpirationProtectionEnabled' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft Services\AdmPwd
Registry Value: PwdExpirationProtectionEnabled
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.2.2_L1_Ensure_Do_not_allow_password_expiration_time_longer_than_required_by_policy_is_set_to_Enabled_MS_only"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.813Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/2"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.813Z"
                    start-time="2017-05-08T21:09:46.750Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'PwdExpirationProtectionEnabled' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10301"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10196"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10194">
                  <cis:evidence_item itemref="796">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft Services\AdmPwd"/>
                        <cis:evidence_item_pk_field name="name" value="PwdExpirationProtectionEnabled"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1197"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.2.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1197"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 16: Account Monitoring and Control: -- More
      Critical Control Information
      Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
      Subcontrol: 16.2
      Label: All Accounts Have A Monitored Expiration Date
      Description: Ensure that all accounts have an expiration date that is monitored and enforced.

Pass

18.2.3 (L1) Ensure 'Enable Local Admin Password Management' is set to 'Enabled' (MS only)

Description:

In May 2015, Microsoft released the Local Administrator Password Solution (LAPS) tool, which is free and supported software that allows an organization to automatically set randomized and unique local Administrator account passwords on domain-attached workstations and member servers. The passwords are stored in a confidential attribute of the domain computer account and can be retrieved from Active Directory by approved Sysadmins when needed.

The LAPS tool requires a small Active Directory Schema update in order to implement, as well as installation of a Group Policy Client Side Extension (CSE) on targeted computers. Please see the LAPS documentation for details.

LAPS supports Windows Vista or newer workstation OSes, and Server 2003 or newer server OSes. LAPS does not support standalone computers - they must be joined to a domain.

The recommended state for this setting is: Enabled.

Note: Organizations that utilize 3rd-party commercial software to manage unique & complex local Administrator passwords on domain members may opt to disregard these LAPS recommendations.

Due to the difficulty in managing local Administrator passwords, many organizations choose to use the same password on all workstations and/or member servers when deploying them. This poses a serious attack surface security risk because if an attacker manages to compromise one system and learn the password to its local Administrator account, then they can leverage that account to instantly gain access to all other computers that also use that password for their local Administrator account.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\LAPS\Enable Local Admin Password Management

Note: This Group Policy path does not exist by default. An additional Group Policy template (AdmPwd.admx/adml) is required - it is included with Microsoft Local Administrator Password Solution (LAPS).

Impact:

The local administrator password is managed (provided that the LAPS AdmPwd GPO Extension / CSE is installed on the target computer (see rule 18.2.1), the Active Directory domain schema and account permissions have been properly configured on the domain).

In a disaster recovery scenario where Active Directory is not available, the local Administrator password will not be retrievable and a local password reset using a tool (such as Microsoft's Disaster and Recovery Toolset (DaRT) Recovery Image) may be necessary.

Ensure 'AdmPwdEnabled' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft Services\AdmPwd
Registry Value: AdmPwdEnabled
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.2.3_L1_Ensure_Enable_Local_Admin_Password_Management_is_set_to_Enabled_MS_only"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.875Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/9"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.875Z"
                    start-time="2017-05-08T21:09:46.813Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AdmPwdEnabled' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10302"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10197"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10195">
                  <cis:evidence_item itemref="797">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft Services\AdmPwd"/>
                        <cis:evidence_item_pk_field name="name" value="AdmPwdEnabled"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1198"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.2.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1198"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 16: Account Monitoring and Control: -- More
      Critical Control Information
      Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
      Subcontrol: 16.9
      Label: Configure Account Access Centrally
      Description: Configure access for all accounts through a centralized point of authentication, for example Active Directory or LDAP. Configure network and security devices for centralized authentication as well.

Pass

18.2.4 (L1) Ensure 'Password Settings: Password Complexity' is set to 'Enabled: Large letters + small letters + numbers + special characters' (MS only)

Description:

In May 2015, Microsoft released the Local Administrator Password Solution (LAPS) tool, which is free and supported software that allows an organization to automatically set randomized and unique local Administrator account passwords on domain-attached workstations and member servers. The passwords are stored in a confidential attribute of the domain computer account and can be retrieved from Active Directory by approved Sysadmins when needed.

The LAPS tool requires a small Active Directory Schema update in order to implement, as well as installation of a Group Policy Client Side Extension (CSE) on targeted computers. Please see the LAPS documentation for details.

LAPS supports Windows Vista or newer workstation OSes, and Server 2003 or newer server OSes. LAPS does not support standalone computers - they must be joined to a domain.

The recommended state for this setting is: Enabled: Large letters + small letters + numbers + special characters.

Note: Organizations that utilize 3rd-party commercial software to manage unique & complex local Administrator passwords on domain members may opt to disregard these LAPS recommendations.

Due to the difficulty in managing local Administrator passwords, many organizations choose to use the same password on all workstations and/or member servers when deploying them. This poses a serious attack surface security risk because if an attacker manages to compromise one system and learn the password to its local Administrator account, then they can leverage that account to instantly gain access to all other computers that also use that password for their local Administrator account.

To establish the recommended configuration via GP, set the following UI path to Enabled, and configure the Password Complexity option to Large letters + small letters + numbers + special characters:

Computer Configuration\Policies\Administrative Templates\LAPS\Password Settings

Note: This Group Policy path does not exist by default. An additional Group Policy template (AdmPwd.admx/adml) is required - it is included with Microsoft Local Administrator Password Solution (LAPS).

Impact:

LAPS-generated passwords will be required to contain large letters + small letters + numbers + special characters.

Ensure 'PasswordComplexity' is 'Windows: Registry Value' to '4' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft Services\AdmPwd
Registry Value: PasswordComplexity
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 4 4

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.2.4_L1_Ensure_Password_Settings_Password_Complexity_is_set_to_Enabled_Large_letters__small_letters__numbers__special_characters_MS_only"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:46.954Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/7"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:46.954Z"
                    start-time="2017-05-08T21:09:46.875Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'PasswordComplexity' is 'Windows: Registry Value' to '4'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10303"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10198"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10196">
                  <cis:evidence_item itemref="798">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft Services\AdmPwd"/>
                        <cis:evidence_item_pk_field name="name" value="PasswordComplexity"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="4" dt="int" ev="4" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1199"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.2.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1199"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 5: Controlled Use of Administrative Privileges: -- More
      Critical Control Information
      Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
      Subcontrol: 5.7
      Label: User Accounts Shall Use Long Passwords
      Description: Where multi-factor authentication is not supported, user accounts shall be required to use long passwords on the system (longer than 14 characters).

Pass

18.2.5 (L1) Ensure 'Password Settings: Password Length' is set to 'Enabled: 15 or more' (MS only)

Description:

In May 2015, Microsoft released the Local Administrator Password Solution (LAPS) tool, which is free and supported software that allows an organization to automatically set randomized and unique local Administrator account passwords on domain-attached workstations and member servers. The passwords are stored in a confidential attribute of the domain computer account and can be retrieved from Active Directory by approved Sysadmins when needed.

The LAPS tool requires a small Active Directory Schema update in order to implement, as well as installation of a Group Policy Client Side Extension (CSE) on targeted computers. Please see the LAPS documentation for details.

LAPS supports Windows Vista or newer workstation OSes, and Server 2003 or newer server OSes. LAPS does not support standalone computers - they must be joined to a domain.

The recommended state for this setting is: Enabled: 15 or more.

Note: Organizations that utilize 3rd-party commercial software to manage unique & complex local Administrator passwords on domain members may opt to disregard these LAPS recommendations.

Due to the difficulty in managing local Administrator passwords, many organizations choose to use the same password on all workstations and/or member servers when deploying them. This poses a serious attack surface security risk because if an attacker manages to compromise one system and learn the password to its local Administrator account, then they can leverage that account to instantly gain access to all other computers that also use that password for their local Administrator account.

To establish the recommended configuration via GP, set the following UI path to Enabled, and configure the Password Length option to 15 or more:

Computer Configuration\Policies\Administrative Templates\LAPS\Password Settings

Note: This Group Policy path does not exist by default. An additional Group Policy template (AdmPwd.admx/adml) is required - it is included with Microsoft Local Administrator Password Solution (LAPS).

Impact:

LAPS-generated passwords will be required to have a length of 15 characters (or more, if selected).

Ensure 'PasswordLength' is 'Windows: Registry Value' to '15' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft Services\AdmPwd
Registry Value: PasswordLength
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be greater than or equal to 15 15

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.2.5_L1_Ensure_Password_Settings_Password_Length_is_set_to_Enabled_15_or_more_MS_only"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:47.016Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/7"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:47.016Z"
                    start-time="2017-05-08T21:09:46.954Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'PasswordLength' is 'Windows: Registry Value' to '15'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10304"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10199"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10197">
                  <cis:evidence_item itemref="799">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft Services\AdmPwd"/>
                        <cis:evidence_item_pk_field name="name" value="PasswordLength"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="15" dt="int" ev="15" name="value" op="greater than or equal" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1200"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.2.5.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1200"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 5: Controlled Use of Administrative Privileges: -- More
      Critical Control Information
      Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
      Subcontrol: 5.7
      Label: User Accounts Shall Use Long Passwords
      Description: Where multi-factor authentication is not supported, user accounts shall be required to use long passwords on the system (longer than 14 characters).

Pass

18.2.6 (L1) Ensure 'Password Settings: Password Age (Days)' is set to 'Enabled: 30 or fewer' (MS only)

Description:

In May 2015, Microsoft released the Local Administrator Password Solution (LAPS) tool, which is free and supported software that allows an organization to automatically set randomized and unique local Administrator account passwords on domain-attached workstations and member servers. The passwords are stored in a confidential attribute of the domain computer account and can be retrieved from Active Directory by approved Sysadmins when needed.

The LAPS tool requires a small Active Directory Schema update in order to implement, as well as installation of a Group Policy Client Side Extension (CSE) on targeted computers. Please see the LAPS documentation for details.

LAPS supports Windows Vista or newer workstation OSes, and Server 2003 or newer server OSes. LAPS does not support standalone computers - they must be joined to a domain.

The recommended state for this setting is: Enabled: 30 or fewer.

Note: Organizations that utilize 3rd-party commercial software to manage unique & complex local Administrator passwords on domain members may opt to disregard these LAPS recommendations.

Due to the difficulty in managing local Administrator passwords, many organizations choose to use the same password on all workstations and/or member servers when deploying them. This poses a serious attack surface security risk because if an attacker manages to compromise one system and learn the password to its local Administrator account, then they can leverage that account to instantly gain access to all other computers that also use that password for their local Administrator account.

To establish the recommended configuration via GP, set the following UI path to Enabled, and configure the Password Age (Days) option to 30 or fewer:

Computer Configuration\Policies\Administrative Templates\LAPS\Password Settings

Note: This Group Policy path does not exist by default. An additional Group Policy template (AdmPwd.admx/adml) is required - it is included with Microsoft Local Administrator Password Solution (LAPS).

Impact:

LAPS-generated passwords will be required to have a maximum age of 30 days (or fewer, if selected).

Ensure 'PasswordAgeDays' is 'Windows: Registry Value' to '30' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft Services\AdmPwd
Registry Value: PasswordAgeDays
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be less than or equal to 30 30

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.2.6_L1_Ensure_Password_Settings_Password_Age_Days_is_set_to_Enabled_30_or_fewer_MS_only"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:47.079Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:47.079Z"
                    start-time="2017-05-08T21:09:47.016Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'PasswordAgeDays' is 'Windows: Registry Value' to '30'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10305"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10200"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10198">
                  <cis:evidence_item itemref="800">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft Services\AdmPwd"/>
                        <cis:evidence_item_pk_field name="name" value="PasswordAgeDays"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="30" dt="int" ev="30" name="value" op="less than or equal" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1201"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.2.6.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1201"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 16: Account Monitoring and Control: -- More
      Critical Control Information
      Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
      Subcontrol: 16.5
      Label: Ensure Workstation Screen Locks Are Configured
      Description: Configure screen locks on systems to limit access to unattended workstations.

18.3 MSS (Legacy)

This section contains recommendations for the Microsoft Solutions for Security (MSS) settings.

The Group Policy settings contained within this section are provided by the Group Policy template MSS-legacy.admx/adml that is included with Microsoft Security Compliance Manager (SCM), or available from this TechNet blog post: https://blogs.technet.microsoft.com/secguide/2016/10/02/the-mss-settings/

Pass

18.3.1 (L1) Ensure 'MSS: (AutoAdminLogon) Enable Automatic Logon (not recommended)' is set to 'Disabled'

Description:

This setting is separate from the Welcome screen feature in Windows XP and Windows Vista; if that feature is disabled, this setting is not disabled. If you configure a computer for automatic logon, anyone who can physically gain access to the computer can also gain access to everything that is on the computer, including any network or networks to which the computer is connected. Also, if you enable automatic logon, the password is stored in the registry in plaintext, and the specific registry key that stores this value is remotely readable by the Authenticated Users group.

For additional information, see Microsoft Knowledge Base article 324737: How to turn on automatic logon in Windows.

The recommended state for this setting is: Disabled.

If you configure a computer for automatic logon, anyone who can physically gain access to the computer can also gain access to everything that is on the computer, including any network or networks that the computer is connected to. Also, if you enable automatic logon, the password is stored in the registry in plaintext. The specific registry key that stores this setting is remotely readable by the Authenticated Users group. As a result, this entry is appropriate only if the computer is physically secured and if you ensure that untrusted users cannot remotely see the registry.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\MSS (Legacy)\MSS: (AutoAdminLogon) Enable Automatic Logon (not recommended)

Note: This Group Policy path does not exist by default. An additional Group Policy template (MSS-legacy.admx/adml) is required - it is included with Microsoft Security Compliance Manager (SCM), or available from this TechNet blog post: https://blogs.technet.microsoft.com/secguide/2016/10/02/the-mss-settings/

Impact:

None - this is the default configuration.

Ensure 'AutoAdminLogon' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Registry Value: AutoAdminLogon
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_sz reg_sz
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.3.1_L1_Ensure_MSS_AutoAdminLogon_Enable_Automatic_Logon_not_recommended_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:47.219Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37067-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:47.219Z"
                    start-time="2017-05-08T21:09:47.157Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AutoAdminLogon' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10306"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10201"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10199">
                  <cis:evidence_item itemref="802">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"/>
                        <cis:evidence_item_pk_field name="name" value="AutoAdminLogon"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_sz" dt="string" ev="reg_sz" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="string" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1202"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.3.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1202"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37067-6 -- More
    CCE Information
    CCE-IDv5: CCE-37067-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

18.3.2 (L1) Ensure 'MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)' is set to 'Enabled: Highest protection, source routing is completely disabled'

Description:

IP source routing is a mechanism that allows the sender to determine the IP route that a datagram should follow through the network.

The recommended state for this setting is: Enabled: Highest protection, source routing is completely disabled.

An attacker could use source routed packets to obscure their identity and location. Source routing allows a computer that sends a packet to specify the route that the packet takes.

To establish the recommended configuration via GP, set the following UI path to Enabled: Highest protection, source routing is completely disabled:

Computer Configuration\Policies\Administrative Templates\MSS (Legacy)\MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)

Note: This Group Policy path does not exist by default. An additional Group Policy template (MSS-legacy.admx/adml) is required - it is included with Microsoft Security Compliance Manager (SCM), or available from this TechNet blog post: https://blogs.technet.microsoft.com/secguide/2016/10/02/the-mss-settings/

Impact:

All incoming source routed packets will be dropped.

Ensure 'DisableIPSourceRouting' is 'Windows: Registry Value' to '2' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip6\Parameters
Registry Value: DisableIPSourceRouting
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 2 2

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.3.2_L1_Ensure_MSS_DisableIPSourceRouting_IPv6_IP_source_routing_protection_level_protects_against_packet_spoofing_is_set_to_Enabled_Highest_protection_source_routing_is_completely_disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:47.282Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36871-2</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:47.282Z"
                    start-time="2017-05-08T21:09:47.219Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DisableIPSourceRouting' is 'Windows: Registry Value' to '2'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10307"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10202"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10200">
                  <cis:evidence_item itemref="803">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Services\Tcpip6\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="DisableIPSourceRouting"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="2" dt="int" ev="2" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1203"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.3.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1203"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36871-2 -- More
    CCE Information
    CCE-IDv5: CCE-36871-2
    Published On:
    Last Modified On:

Critical Controls:

  • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
    Critical Control Information
    Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.

Pass

18.3.3 (L1) Ensure 'MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)' is set to 'Enabled: Highest protection, source routing is completely disabled'

Description:

IP source routing is a mechanism that allows the sender to determine the IP route that a datagram should take through the network. It is recommended to configure this setting to Not Defined for enterprise environments and to Highest Protection for high security environments to completely disable source routing.

The recommended state for this setting is: Enabled: Highest protection, source routing is completely disabled.

An attacker could use source routed packets to obscure their identity and location. Source routing allows a computer that sends a packet to specify the route that the packet takes.

To establish the recommended configuration via GP, set the following UI path to Enabled: Highest protection, source routing is completely disabled:

Computer Configuration\Policies\Administrative Templates\MSS (Legacy)\MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)

Note: This Group Policy path does not exist by default. An additional Group Policy template (MSS-legacy.admx/adml) is required - it is included with Microsoft Security Compliance Manager (SCM), or available from this TechNet blog post: https://blogs.technet.microsoft.com/secguide/2016/10/02/the-mss-settings/

Impact:

All incoming source routed packets will be dropped.

Ensure 'DisableIPSourceRouting' is 'Windows: Registry Value' to '2' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters
Registry Value: DisableIPSourceRouting
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 2 2

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.3.3_L1_Ensure_MSS_DisableIPSourceRouting_IP_source_routing_protection_level_protects_against_packet_spoofing_is_set_to_Enabled_Highest_protection_source_routing_is_completely_disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:47.344Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36535-3</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:47.344Z"
                    start-time="2017-05-08T21:09:47.282Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DisableIPSourceRouting' is 'Windows: Registry Value' to '2'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10308"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10203"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10201">
                  <cis:evidence_item itemref="804">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Services\Tcpip\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="DisableIPSourceRouting"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="2" dt="int" ev="2" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1204"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.3.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1204"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36535-3 -- More
    CCE Information
    CCE-IDv5: CCE-36535-3
    Published On:
    Last Modified On:

Critical Controls:

  • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
    Critical Control Information
    Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.

Pass

18.3.4 (L1) Ensure 'MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF generated routes' is set to 'Disabled'

Description:

Internet Control Message Protocol (ICMP) redirects cause the IPv4 stack to plumb host routes. These routes override the Open Shortest Path First (OSPF) generated routes.

The recommended state for this setting is: Disabled.

This behavior is expected. The problem is that the 10 minute time-out period for the ICMP redirect-plumbed routes temporarily creates a network situation in which traffic will no longer be routed properly for the affected host. Ignoring such ICMP redirects will limit the system's exposure to attacks that will impact its ability to participate on the network.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\MSS (Legacy)\MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF generated routes

Note: This Group Policy path does not exist by default. An additional Group Policy template (MSS-legacy.admx/adml) is required - it is included with Microsoft Security Compliance Manager (SCM), or available from this TechNet blog post: https://blogs.technet.microsoft.com/secguide/2016/10/02/the-mss-settings/

Impact:

When Routing and Remote Access Service (RRAS) is configured as an autonomous system boundary router (ASBR), it does not correctly import connected interface subnet routes. Instead, this router injects host routes into the OSPF routes. However, the OSPF router cannot be used as an ASBR router, and when connected interface subnet routes are imported into OSPF the result is confusing routing tables with strange routing paths.

Ensure 'EnableICMPRedirect' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters
Registry Value: EnableICMPRedirect
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.3.4_L1_Ensure_MSS_EnableICMPRedirect_Allow_ICMP_redirects_to_override_OSPF_generated_routes_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:47.422Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37988-3</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:47.422Z"
                    start-time="2017-05-08T21:09:47.344Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnableICMPRedirect' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10309"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10204"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10202">
                  <cis:evidence_item itemref="805">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Services\Tcpip\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="EnableICMPRedirect"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1205"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.3.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1205"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37988-3 -- More
    CCE Information
    CCE-IDv5: CCE-37988-3
    Published On:
    Last Modified On:

Critical Controls:

  • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
    Critical Control Information
    Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.

Pass

18.3.6 (L1) Ensure 'MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers' is set to 'Enabled'

Description:

NetBIOS over TCP/IP is a network protocol that among other things provides a way to easily resolve NetBIOS names that are registered on Windows-based systems to the IP addresses that are configured on those systems. This setting determines whether the computer releases its NetBIOS name when it receives a name-release request.

The recommended state for this setting is: Enabled.

The NetBT protocol is designed not to use authentication, and is therefore vulnerable to spoofing. Spoofing makes a transmission appear to come from a user other than the user who performed the action. A malicious user could exploit the unauthenticated nature of the protocol to send a name-conflict datagram to a target computer, which would cause the computer to relinquish its name and not respond to queries.

An attacker could send a request over the network and query a computer to release its NetBIOS name. As with any change that could affect applications, it is recommended that you test this change in a non-production environment before you change the production environment.

The result of such an attack could be to cause intermittent connectivity issues on the target computer, or even to prevent the use of Network Neighborhood, domain logons, the NET SEND command, or additional NetBIOS name resolution.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\MSS (Legacy)\MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers

Note: This Group Policy path does not exist by default. An additional Group Policy template (MSS-legacy.admx/adml) is required - it is included with Microsoft Security Compliance Manager (SCM), or available from this TechNet blog post: https://blogs.technet.microsoft.com/secguide/2016/10/02/the-mss-settings/

Impact:

None - this is the default configuration.

Ensure 'nonamereleaseondemand' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NetBT\Parameters
Registry Value: nonamereleaseondemand
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.3.6_L1_Ensure_MSS_NoNameReleaseOnDemand_Allow_the_computer_to_ignore_NetBIOS_name_release_requests_except_from_WINS_servers_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:47.485Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36879-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:47.485Z"
                    start-time="2017-05-08T21:09:47.422Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'nonamereleaseondemand' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10311"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10206"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10204">
                  <cis:evidence_item itemref="806">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Services\NetBT\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="nonamereleaseondemand"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1207"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.3.6.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1207"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36879-5 -- More
    CCE Information
    CCE-IDv5: CCE-36879-5
    Published On:
    Last Modified On:

Critical Controls:

  • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
    Critical Control Information
    Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.

Pass

18.3.8 (L1) Ensure 'MSS: (SafeDllSearchMode) Enable Safe DLL search mode (recommended)' is set to 'Enabled'

Description:

The DLL search order can be configured to search for DLLs that are requested by running processes in one of two ways:

  • Search folders specified in the system path first, and then search the current working folder.
  • Search current working folder first, and then search the folders specified in the system path.

When enabled, the registry value is set to 1. With a setting of 1, the system first searches the folders that are specified in the system path and then searches the current working folder. When disabled the registry value is set to 0 and the system first searches the current working folder and then searches the folders that are specified in the system path.

Applications will be forced to search for DLLs in the system path first. For applications that require unique versions of these DLLs that are included with the application, this entry could cause performance or stability problems.

The recommended state for this setting is: Enabled.

If a user unknowingly executes hostile code that was packaged with additional files that include modified versions of system DLLs, the hostile code could load its own versions of those DLLs and potentially increase the type and degree of damage the code can render.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\MSS (Legacy)\MSS: (SafeDllSearchMode) Enable Safe DLL search mode (recommended)

Note: This Group Policy path does not exist by default. An additional Group Policy template (MSS-legacy.admx/adml) is required - it is included with Microsoft Security Compliance Manager (SCM), or available from this TechNet blog post: https://blogs.technet.microsoft.com/secguide/2016/10/02/the-mss-settings/

Impact:

None - this is the default configuration.

Ensure 'SafeDllSearchMode' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager
Registry Value: SafeDllSearchMode
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.3.8_L1_Ensure_MSS_SafeDllSearchMode_Enable_Safe_DLL_search_mode_recommended_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:47.547Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/8"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36351-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:47.547Z"
                    start-time="2017-05-08T21:09:47.485Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'SafeDllSearchMode' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10313"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10208"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10206">
                  <cis:evidence_item itemref="807">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SYSTEM\CurrentControlSet\Control\Session Manager"/>
                        <cis:evidence_item_pk_field name="name" value="SafeDllSearchMode"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1209"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.3.8.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1209"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36351-5 -- More
    CCE Information
    CCE-IDv5: CCE-36351-5
    Published On:
    Last Modified On:

Critical Controls:

  • Control 8: Malware Defenses: -- More
    Critical Control Information
    Control: Control the installation, spread, and execution of malicious code at multiple points in the enterprise, while optimizing the use of automation to enable rapid updating of defense, data gathering, and corrective action.

Pass

18.3.9 (L1) Ensure 'MSS: (ScreenSaverGracePeriod) The time in seconds before the screen saver grace period expires (0 recommended)' is set to 'Enabled: 5 or fewer seconds'

Description:

Windows includes a grace period between when the screen saver is launched and when the console is actually locked automatically when screen saver locking is enabled.

The recommended state for this setting is: Enabled: 5 or fewer seconds.

The default grace period that is allowed for user movement before the screen saver lock takes effect is five seconds. If you leave the default grace period configuration, your computer is vulnerable to a potential attack from someone who could approach the console and attempt to log on to the computer before the lock takes effect. An entry to the registry can be made to adjust the length of the grace period.

To establish the recommended configuration via GP, set the following UI path to Enabled: 5 or fewer seconds:

Computer Configuration\Policies\Administrative Templates\MSS (Legacy)\MSS: (ScreenSaverGracePeriod) The time in seconds before the screen saver grace period expires (0 recommended)

Note: This Group Policy path does not exist by default. An additional Group Policy template (MSS-legacy.admx/adml) is required - it is included with Microsoft Security Compliance Manager (SCM), or available from this TechNet blog post: https://blogs.technet.microsoft.com/secguide/2016/10/02/the-mss-settings/

Impact:

Users will have to enter their passwords to resume their console sessions as soon as the grace period ends after screen saver activation.

Ensure 'ScreenSaverGracePeriod' is 'Windows: Registry Value' to '5' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon
Registry Value: ScreenSaverGracePeriod
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_sz reg_sz
the registry key's value to be less than or equal to 5 5

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.3.9_L1_Ensure_MSS_ScreenSaverGracePeriod_The_time_in_seconds_before_the_screen_saver_grace_period_expires_0_recommended_is_set_to_Enabled_5_or_fewer_seconds"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:47.610Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37993-3</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:47.610Z"
                    start-time="2017-05-08T21:09:47.547Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'ScreenSaverGracePeriod' is 'Windows: Registry Value' to '5'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10314"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10209"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10207">
                  <cis:evidence_item itemref="808">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows NT\CurrentVersion\Winlogon"/>
                        <cis:evidence_item_pk_field name="name" value="ScreenSaverGracePeriod"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_sz" dt="string" ev="reg_sz" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="5" dt="int" ev="5" name="value" op="less than or equal" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1210"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.3.9.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1210"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37993-3 -- More
    CCE Information
    CCE-IDv5: CCE-37993-3
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.5
    Label: Ensure Workstation Screen Locks Are Configured
    Description: Configure screen locks on systems to limit access to unattended workstations.

Pass

18.3.12 (L1) Ensure 'MSS: (WarningLevel) Percentage threshold for the security event log at which the system will generate a warning' is set to 'Enabled: 90% or less'

Description:

This setting can generate a security audit in the Security event log when the log reaches a user-defined threshold.

Note: If log settings are configured to Overwrite events as needed or Overwrite events older than x days, this event will not be generated.

The recommended state for this setting is: Enabled: 90% or less.

If the Security log reaches 90 percent of its capacity and the computer has not been configured to overwrite events as needed, more recent events will not be written to the log. If the log reaches its capacity and the computer has been configured to shut down when it can no longer record events to the Security log, the computer will shut down and will no longer be available to provide network services.

To establish the recommended configuration via GP, set the following UI path to Enabled: 90% or less:

Computer Configuration\Policies\Administrative Templates\MSS (Legacy)\MSS: (WarningLevel) Percentage threshold for the security event log at which the system will generate a warning

Note: This Group Policy path does not exist by default. An additional Group Policy template (MSS-legacy.admx/adml) is required - it is included with Microsoft Security Compliance Manager (SCM), or available from this TechNet blog post: https://blogs.technet.microsoft.com/secguide/2016/10/02/the-mss-settings/

Impact:

An audit event will be generated when the Security log reaches the 90% percent full threshold (or whatever lower value may be set) unless the log is configured to overwrite events as needed.

Ensure 'WarningLevel' is 'Windows: Registry Value' to '90' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Eventlog\Security
Registry Value: WarningLevel
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be less than or equal to 90 90

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.3.12_L1_Ensure_MSS_WarningLevel_Percentage_threshold_for_the_security_event_log_at_which_the_system_will_generate_a_warning_is_set_to_Enabled_90_or_less"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:47.157Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6/subcontrol/3"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36880-3</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:47.157Z"
                    start-time="2017-05-08T21:09:47.079Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'WarningLevel' is 'Windows: Registry Value' to '90'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10317"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10212"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10210">
                  <cis:evidence_item itemref="801">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SYSTEM\CurrentControlSet\Services\Eventlog\Security"/>
                        <cis:evidence_item_pk_field name="name" value="WarningLevel"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="90" dt="int" ev="90" name="value" op="less than or equal" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1213"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.3.12.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1213"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36880-3 -- More
    CCE Information
    CCE-IDv5: CCE-36880-3
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.
    Subcontrol: 6.3
    Label: Ensure Audit Logging Systems Are Not Subject To Loss (i.e. rotation/archive)
    Description: Ensure that all systems that store logs have adequate storage space for the logs generated on a regular basis, so that log files will not fill up between log rotation intervals. The logs must be archived and digitally signed on a periodic basis.

18.4 Network

This section contains recommendations for network settings.

18.4.1 Background Intelligent Transfer Service (BITS)

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.4.2 BranchCache

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.4.3 DirectAccess Client Experience Settings

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.4.4 DNS Client

This section contains recommendations related to DNS Client.

Fail

18.4.4.1 (L1) Set 'NetBIOS node type' to 'P-node' (Ensure NetBT Parameter 'NodeType' is set to '0x2 (2)') (MS Only)

Description:

This parameter determines which method NetBIOS over TCP/IP (NetBT) will use to register and resolve names.

  • A B-node (broadcast) system only uses broadcasts.
  • A P-node (point-to-point) system uses only name queries to a name server (WINS).
  • An M-node (mixed) system broadcasts first, then queries the name server (WINS).
  • An H-node (hybrid) system queries the name server (WINS) first, then broadcasts.

The recommended state for this setting is: NodeType - 0x2 (2).

In order to help mitigate the risk of NetBIOS Name Service (NBT-NS) poisoning attacks, setting the node type to P-node will prevent the system from sending out NetBIOS broadcasts.

To establish the recommended configuration, set the following Registry value to 0x2 (2) (DWORD):

HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\NetBT\Parameters:NodeType

Note: This change does not take effect until the computer has been restarted. Note #2: Although Microsoft does not provide an ADMX template to configure this registry value, a custom .ADM template (Set-NetBIOS-node-type-KB160177.adm) is provided in the CIS Benchmark Remediation Kit to facilitate its configuration. Be aware though that simply turning off the group policy setting in the .ADM template will not "undo" the change once applied. Instead, the opposite setting must be applied to change the registry value to the opposite state.

Impact:

NetBIOS name resolution queries will require a defined and available WINS server for external NetBIOS name resolution. If a WINS server is not defined or not reachable, and the desired hostname is not defined in the local cache, local LMHOSTS or HOSTS files, NetBIOS name resolution will fail.

Ensure 'NodeType' is 'Windows: Registry Value' to '2' -- Less
CIS-CAT expected at least 1 matching registry item to be collected, and found 0 items.
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Netbt\Parameters:NodeType does not exist

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.4.4.1_L1_Set_NetBIOS_node_type_to_P-node_Ensure_NetBT_Parameter_NodeType_is_set_to_0x2_2_MS_Only"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:48.094Z"
             version="1"
             weight="1.0">
   <result>fail</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:48.094Z"
                    start-time="2017-05-08T21:09:48.000Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'NodeType' is 'Windows: Registry Value' to '2'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10318"
                               result="false"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10213"
                               type="registry_test">
               <cis:evidence_object>
                  <cis:evidence_item itemref="815">
                     <cis:evidence_item_pk status="does not exist">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Services\Netbt\Parameters"/>
                        <cis:evidence_item_pk_field name="name" value="NodeType"/>
                     </cis:evidence_item_pk>
                  </cis:evidence_item>
               </cis:evidence_object>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1214"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.4.4.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1214"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
      Critical Control Information
      Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.

Pass

18.4.4.2 (L1) Ensure 'Turn off multicast name resolution' is set to 'Enabled' (MS Only)

Description:

LLMNR is a secondary name resolution protocol. With LLMNR, queries are sent using multicast over a local network link on a single subnet from a client computer to another client computer on the same subnet that also has LLMNR enabled. LLMNR does not require a DNS server or DNS client configuration, and provides name resolution in scenarios in which conventional DNS name resolution is not possible.

The recommended state for this setting is: Enabled.

An attacker can listen on a network for these LLMNR (UDP/5355) or NBT-NS (UDP/137) broadcasts and respond to them, It can trick the host into thinking that it knows the location of the requested system.

Note: To completely mitigate local name resolution poisoning, in addition to this setting, the properties of each installed NIC should also be set to Disable NetBIOS over TCP/IP (on the WINS tab in the NIC properties). Unfortunately, there is no global setting to achieve this that automatically applies to all NICs - it is a per NIC setting that varies with different NIC hardware installations.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\Network\DNS Client\Turn off multicast name resolution

Impact:

In the event DNS is unavailable a system will be unable to request it from other systems on the same subnet.

Ensure 'EnableMulticast' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\DNSClient
Registry Value: EnableMulticast
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.4.4.2_L1_Ensure_Turn_off_multicast_name_resolution_is_set_to_Enabled_MS_Only"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:48.172Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:48.172Z"
                    start-time="2017-05-08T21:09:48.110Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="any_exist"
                               comment="Ensure 'EnableMulticast' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10319"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10214"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10212">
                  <cis:evidence_item itemref="816">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows NT\DNSClient"/>
                        <cis:evidence_item_pk_field name="name" value="EnableMulticast"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1215"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.4.4.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1215"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
      Critical Control Information
      Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.

18.4.5 Fonts

This section contains recommendations related to Fonts.

The Group Policy settings contained within this section are provided by the Group Policy template GroupPolicy.admx/adml that is included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates.

18.4.6 Hotspot Authentication

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.4.7 Lanman Server

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.4.8 Lanman Workstation

This section contains recommendations related to Lanman Workstation.

The Group Policy settings contained within this section are provided by the Group Policy template lanmanworkstation.admx/adml that is included with the Microsoft Windows 10 Administrative Templates.

Pass

18.4.8.1 (L1) Ensure 'Enable insecure guest logons' is set to 'Disabled'

Description:

This policy setting determines if the SMB client will allow insecure guest logons to an SMB server.

The recommended state for this setting is: Disabled.

Insecure guest logons are used by file servers to allow unauthenticated access to shared folders.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\Network\Lanman Workstation\Enable insecure guest logons

Note: This Group Policy path does not exist by default. It is included with the Group Policy template (lanmanworkstation.admx/adml) that is included with the Microsoft Windows 10 Administrative Templates (or newer).

Impact:

The SMB client will reject insecure guest logons.

Ensure 'AllowInsecureGuestAuth' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\LanmanWorkstation
Registry Value: AllowInsecureGuestAuth
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.4.8.1_L1_Ensure_Enable_insecure_guest_logons_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:48.235Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:48.235Z"
                    start-time="2017-05-08T21:09:48.172Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllowInsecureGuestAuth' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10321"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10216"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10214">
                  <cis:evidence_item itemref="817">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows\LanmanWorkstation"/>
                        <cis:evidence_item_pk_field name="name" value="AllowInsecureGuestAuth"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1217"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.4.8.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1217"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
      Critical Control Information
      Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.
      Subcontrol: 9.1
      Label: Limit Open Ports, Protocols, and Services
      Description: Ensure that only ports, protocols, and services with validated business needs are running on each system.

18.4.9 Link-Layer Topology Discovery

This section contains recommendations for Link-Layer Topology Discovery settings.

18.4.10 Microsoft Peer-to-Peer Networking Services

This section contains recommendations for Microsoft Peer-to-Peer Networking Services settings.

18.4.10.1 Peer Name Resolution Protocol

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.4.11 Network Connections

This section contains recommendations for Network Connections settings.

18.4.11.1 Windows Firewall

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

Pass

18.4.11.2 (L1) Ensure 'Prohibit installation and configuration of Network Bridge on your DNS domain network' is set to 'Enabled'

Description:

You can use this procedure to controls user's ability to install and configure a network bridge.

The recommended state for this setting is: Enabled.

The Network Bridge setting, if enabled, allows users to create a Layer 2 Media Access Control (MAC) bridge, enabling them to connect two or more physical network segments together. A network bridge thus allows a computer that has connections to two different networks to share data between those networks.

In an enterprise environment, where there is a need to control network traffic to only authorized paths, allowing users to create a network bridge increases the risk and attack surface from the bridged network.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\Network\Network Connections\Prohibit installation and configuration of Network Bridge on your DNS domain network

Impact:

Users cannot create or configure a network bridge.

Ensure 'NC_AllowNetBridge_NLA' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Network Connections
Registry Value: NC_AllowNetBridge_NLA
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.4.11.2_L1_Ensure_Prohibit_installation_and_configuration_of_Network_Bridge_on_your_DNS_domain_network_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:47.672Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38002-2</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:47.672Z"
                    start-time="2017-05-08T21:09:47.610Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'NC_AllowNetBridge_NLA' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10331"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10226"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10224">
                  <cis:evidence_item itemref="809">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows\Network Connections"/>
                        <cis:evidence_item_pk_field name="name" value="NC_AllowNetBridge_NLA"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1227"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.4.11.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1227"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38002-2 -- More
    CCE Information
    CCE-IDv5: CCE-38002-2
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

18.4.11.3 (L1) Ensure 'Prohibit use of Internet Connection Sharing on your DNS domain network' is set to 'Enabled'

Description:

Although this "legacy" setting traditionally applied to the use of Internet Connection Sharing (ICS) in Windows 2000, Windows XP & Server 2003, this setting now freshly applies to the Mobile Hotspot feature in Windows 10 & Server 2016.

The recommended state for this setting is: Enabled.

Non-administrators should not be able to turn on the Mobile Hotspot feature and open their Internet connectivity up to nearby mobile devices.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\Network\Network Connections\Prohibit use of Internet Connection Sharing on your DNS domain network

Impact:

Mobile Hotspot cannot be enabled or configured by Administrators and non-Administrators alike.

Ensure 'NC_ShowSharedAccessUI' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Network Connections
Registry Value: NC_ShowSharedAccessUI
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.4.11.3_L1_Ensure_Prohibit_use_of_Internet_Connection_Sharing_on_your_DNS_domain_network_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:47.735Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:47.735Z"
                    start-time="2017-05-08T21:09:47.672Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'NC_ShowSharedAccessUI' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10332"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10227"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10225">
                  <cis:evidence_item itemref="810">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows\Network Connections"/>
                        <cis:evidence_item_pk_field name="name" value="NC_ShowSharedAccessUI"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1228"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.4.11.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1228"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
      Critical Control Information
      Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.
      Subcontrol: 9.1
      Label: Limit Open Ports, Protocols, and Services
      Description: Ensure that only ports, protocols, and services with validated business needs are running on each system.

Pass

18.4.11.4 (L1) Ensure 'Require domain users to elevate when setting a network's location' is set to 'Enabled'

Description:

This policy setting determines whether to require domain users to elevate when setting a network's location.

The recommended state for this setting is: Enabled.

Allowing regular users to set a network location increases the risk and attack surface.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\Network\Network Connections\Require domain users to elevate when setting a network's location

Impact:

Domain users must elevate when setting a network's location.

Ensure 'NC_StdDomainUserSetLocation' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Network Connections
Registry Value: NC_StdDomainUserSetLocation
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.4.11.4_L1_Ensure_Require_domain_users_to_elevate_when_setting_a_networks_location_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:47.813Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38188-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:47.813Z"
                    start-time="2017-05-08T21:09:47.735Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'NC_StdDomainUserSetLocation' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10333"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10228"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10226">
                  <cis:evidence_item itemref="811">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\Network Connections"/>
                        <cis:evidence_item_pk_field name="name" value="NC_StdDomainUserSetLocation"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1229"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.4.11.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1229"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38188-9 -- More
    CCE Information
    CCE-IDv5: CCE-38188-9
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

18.4.12 Network Connectivity Status Indicator

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.4.13 Network Isolation

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.4.14 Network Provider

This section contains recommendations for Network Provider settings.

The Group Policy settings contained within this section are provided by the Group Policy template NetworkProvider.admx/adml that is included with MS15-011 / KB3000483 and the Microsoft Windows 10 Administrative Templates.

Pass

18.4.14.1 (L1) Ensure 'Hardened UNC Paths' is set to 'Enabled, with "Require Mutual Authentication" and "Require Integrity" set for all NETLOGON and SYSVOL shares'

Description:

This policy setting configures secure access to UNC paths.

The recommended state for this setting is: Enabled, with "Require Mutual Authentication" and "Require Integrity" set for all NETLOGON and SYSVOL shares.

Note: If the environment exclusively contains Windows 8.0 / Server 2012 or higher systems, then the "Privacy" setting may (optionally) also be set to enable SMB encryption. However, using SMB encryption will render the targeted share paths completely inaccessible by older OSes, so only use this additional option with caution and thorough testing.

In February 2015, Microsoft released a new control mechanism to mitigate a security risk in Group Policy as part of MS15-011 / MSKB 3000483. This mechanism requires both the installation of the new security update and also the deployment of specific group policy settings to all computers on the domain from Vista/Server 2008 or higher (the associated security patch to enable this feature was not released for Server 2003). A new group policy template (NetworkProvider.admx/adml) was also provided with the security update.

Once the new GPO template is in place, the following are the minimum requirements to remediate the Group Policy security risk: \\*\NETLOGON RequireMutualAuthentication=1, RequireIntegrity=1 \\*\SYSVOL RequireMutualAuthentication=1, RequireIntegrity=1

Note: A reboot may be required after the setting is applied to a client machine to access the above paths.

Additional guidance on the deployment of this security setting is available from the Microsoft Premier Field Engineering (PFE) Platforms TechNet Blog here: Guidance on Deployment of MS15-011 and MS15-014.

To establish the recommended configuration via GP, set the following UI path to Enabled with the following paths configured, at a minimum:

\\*\NETLOGON RequireMutualAuthentication=1, RequireIntegrity=1

\\*\SYSVOL RequireMutualAuthentication=1, RequireIntegrity=1

Computer Configuration\Policies\Administrative Templates\Network\Network Provider\Hardened UNC Paths

Note: This Group Policy path does not exist by default. An additional Group Policy template (NetworkProvider.admx/adml) is required - it is included with KB3000483 or with the Microsoft Windows 10 Administrative Templates.

Impact:

Windows only allows access to the specified UNC paths after fulfilling additional security requirements.

All of the following tests or sub-groups must pass:
Ensure '\\*\NETLOGON' is 'Windows: Registry Value' to '[Rr]equire([Mm]utual[Aa]uthentication|[Ii]ntegrity)=1.*[Rr]equire([Mm]utual[Aa]uthentication|[Ii]ntegrity)=1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\NetworkProvider\HardenedPaths
Registry Value: \\*\NETLOGON
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_sz reg_sz
the registry key's value matches the regular expression [Rr]equire([Mm]utual[Aa]uthentication|[Ii]ntegrity)=1.*[Rr]equire([Mm]utual[Aa]uthentication|[Ii]ntegrity)=1 RequireMutualAuthentication=1,RequireIntegrity=1
Ensure '\\*\SYSVOL' is 'Windows: Registry Value' to '[Rr]equire([Mm]utual[Aa]uthentication|[Ii]ntegrity)=1.*[Rr]equire([Mm]utual[Aa]uthentication|[Ii]ntegrity)=1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\NetworkProvider\HardenedPaths
Registry Value: \\*\SYSVOL
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_sz reg_sz
the registry key's value matches the regular expression [Rr]equire([Mm]utual[Aa]uthentication|[Ii]ntegrity)=1.*[Rr]equire([Mm]utual[Aa]uthentication|[Ii]ntegrity)=1 RequireMutualAuthentication=1,RequireIntegrity=1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.4.14.1_L1_Ensure_Hardened_UNC_Paths_is_set_to_Enabled_with_Require_Mutual_Authentication_and_Require_Integrity_set_for_all_NETLOGON_and_SYSVOL_shares"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:47.922Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/3"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:47.922Z"
                    start-time="2017-05-08T21:09:47.813Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure '\\*\NETLOGON' is 'Windows: Registry Value' to '[Rr]equire([Mm]utual[Aa]uthentication|[Ii]ntegrity)=1.*[Rr]equire([Mm]utual[Aa]uthentication|[Ii]ntegrity)=1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10334"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10229"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10227">
                  <cis:evidence_item itemref="812">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="SOFTWARE\Policies\Microsoft\Windows\NetworkProvider\HardenedPaths"/>
                        <cis:evidence_item_pk_field name="name" value="\\*\NETLOGON"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_sz" dt="string" ev="reg_sz" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="RequireMutualAuthentication=1,RequireIntegrity=1" dt="string"
                                         ev="[Rr]equire([Mm]utual[Aa]uthentication|[Ii]ntegrity)=1.*[Rr]equire([Mm]utual[Aa]uthentication|[Ii]ntegrity)=1"
                                         name="value"
                                         op="pattern match"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure '\\*\SYSVOL' is 'Windows: Registry Value' to '[Rr]equire([Mm]utual[Aa]uthentication|[Ii]ntegrity)=1.*[Rr]equire([Mm]utual[Aa]uthentication|[Ii]ntegrity)=1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10335"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10230"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10228">
                  <cis:evidence_item itemref="813">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="SOFTWARE\Policies\Microsoft\Windows\NetworkProvider\HardenedPaths"/>
                        <cis:evidence_item_pk_field name="name" value="\\*\SYSVOL"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_sz" dt="string" ev="reg_sz" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="RequireMutualAuthentication=1,RequireIntegrity=1" dt="string"
                                         ev="[Rr]equire([Mm]utual[Aa]uthentication|[Ii]ntegrity)=1.*[Rr]equire([Mm]utual[Aa]uthentication|[Ii]ntegrity)=1"
                                         name="value"
                                         op="pattern match"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1230"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.4.14.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1230"/>
      </check>
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1231"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.4.14.1.2_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1231"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 3: Secure Configurations for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers: -- More
      Critical Control Information
      Control: Establish, implement, and actively manage (track, report on, correct) the security configuration of laptops, servers, and workstations using a rigorous configuration management and change control process in order to prevent attackers from exploiting vulnerable services and settings.

18.4.15 Offline Files

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.4.16 QoS Packet Scheduler

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.4.17 SNMP

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.4.18 SSL Configuration Settings

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.4.19 TCPIP Settings

This section contains TCP/IP configuration settings.

18.4.19.1 IPv6 Transition Technologies

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.4.19.2 Parameters

This section contains TCP/IP parameter configuration settings.

18.4.20 Windows Connect Now

This section contains recommendations for Windows Connect Now settings.

18.4.21 Windows Connection Manager

This section contains recommendations for Windows Connection Manager settings.

Pass

18.4.21.1 (L1) Ensure 'Minimize the number of simultaneous connections to the Internet or a Windows Domain' is set to 'Enabled'

Description:

This policy setting prevents computers from connecting to both a domain based network and a non-domain based network at the same time.

The recommended state for this setting is: Enabled.

Blocking simultaneous connections can help prevent a user unknowingly allowing network traffic to flow between the Internet and the corporate network.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\Network\Windows Connection Manager\Minimize the number of simultaneous connections to the Internet or a Windows Domain

Impact:

None - this is the default configuration.

Ensure 'fMinimizeConnections' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WcmSvc\GroupPolicy
Registry Value: fMinimizeConnections
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.4.21.1_L1_Ensure_Minimize_the_number_of_simultaneous_connections_to_the_Internet_or_a_Windows_Domain_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:48.000Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/12"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38338-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:48.000Z"
                    start-time="2017-05-08T21:09:47.938Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'fMinimizeConnections' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10343"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10238"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10236">
                  <cis:evidence_item itemref="814">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\WcmSvc\GroupPolicy"/>
                        <cis:evidence_item_pk_field name="name" value="fMinimizeConnections"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1239"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.4.21.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1239"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38338-0 -- More
    CCE Information
    CCE-IDv5: CCE-38338-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 12: Boundary Defense: -- More
    Critical Control Information
    Control: Detect/prevent/correct the flow of information transferring networks of different trust levels with a focus on security-damaging data.

18.5 Printers

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.6 SCM: Pass the Hash Mitigations

This section contains recommendations for mitigating Pass-the-Hash attacks.

The Group Policy settings contained within this section are provided by the Group Policy template PtH.admx/adml that is included with Microsoft Security Compliance Manager (SCM).

Pass

18.6.1 (L1) Ensure 'Apply UAC restrictions to local accounts on network logons' is set to 'Enabled' (MS only)

Description:

This setting controls whether local accounts can be used for remote administration via network logon (e.g., NET USE, connecting to C$, etc.). Local accounts are at high risk for credential theft when the same account and password is configured on multiple systems. Enabling this policy significantly reduces that risk.

Enabled: Applies UAC token-filtering to local accounts on network logons. Membership in powerful group such as Administrators is disabled and powerful privileges are removed from the resulting access token. This configures the LocalAccountTokenFilterPolicy registry value to 0. This is the default behavior for Windows.

Disabled: Allows local accounts to have full administrative rights when authenticating via network logon, by configuring the LocalAccountTokenFilterPolicy registry value to 1.

For more information about local accounts and credential theft, review the "Mitigating Pass-the-Hash (PtH) Attacks and Other Credential Theft Techniques" documents.

For more information about LocalAccountTokenFilterPolicy, see Microsoft Knowledge Base article 951016: Description of User Account Control and remote restrictions in Windows Vista.

The recommended state for this setting is: Enabled.

Local accounts are at high risk for credential theft when the same account and password is configured on multiple systems. Ensuring this policy is Enabled significantly reduces that risk.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\SCM: Pass the Hash Mitigations\Apply UAC restrictions to local accounts on network logons

Note: This Group Policy path does not exist by default. An additional Group Policy template (PtH.admx/adml) is required - it is included with Microsoft Security Compliance Manager (SCM).

Impact:

None - this is the default configuration.

Ensure 'LocalAccountTokenFilterPolicy' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Registry Value: LocalAccountTokenFilterPolicy
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.6.1_L1_Ensure_Apply_UAC_restrictions_to_local_accounts_on_network_logons_is_set_to_Enabled_MS_only"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:48.297Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/8"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37069-2</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:48.297Z"
                    start-time="2017-05-08T21:09:48.235Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'LocalAccountTokenFilterPolicy' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10345"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10240"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10238">
                  <cis:evidence_item itemref="818">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System"/>
                        <cis:evidence_item_pk_field name="name" value="LocalAccountTokenFilterPolicy"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1241"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.6.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1241"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37069-2 -- More
    CCE Information
    CCE-IDv5: CCE-37069-2
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.8
    Label: Administrators Should Not Directly Log In To A System (i.e. use RunAs/sudo)
    Description: Administrators should be required to access a system using a fully logged and non-administrative account. Then, once logged on to the machine without administrative privileges, the administrator should transition to administrative privileges using tools such as Sudo on Linux/UNIX, RunAs on Windows, and other similar facilities for other types of systems.

Pass

18.6.2 (L1) Ensure 'WDigest Authentication' is set to 'Disabled'

Description:

When WDigest authentication is enabled, Lsass.exe retains a copy of the user's plaintext password in memory, where it can be at risk of theft. If this setting is not configured, WDigest authentication is disabled in Windows 8.1 and in Windows Server 2012 R2; it is enabled by default in earlier versions of Windows and Windows Server.

For more information about local accounts and credential theft, review the "Mitigating Pass-the-Hash (PtH) Attacks and Other Credential Theft Techniques" documents.

For more information about UseLogonCredential, see Microsoft Knowledge Base article 2871997: Microsoft Security Advisory Update to improve credentials protection and management May 13, 2014.

The recommended state for this setting is: Disabled.

Preventing the plaintext storage of credentials in memory may reduce opportunity for credential theft.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\SCM: Pass the Hash Mitigations\WDigest Authentication (disabling may require KB2871997)

Note: This Group Policy path does not exist by default. An additional Group Policy template (PtH.admx/adml) is required - it is included with Microsoft Security Compliance Manager (SCM).

Impact:

None - this is the default configuration for Windows 8.1 and Server 2012 R2.

Ensure 'UseLogonCredential' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\WDigest
Registry Value: UseLogonCredential
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.6.2_L1_Ensure_WDigest_Authentication_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:48.407Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/14"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38444-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:48.407Z"
                    start-time="2017-05-08T21:09:48.297Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'UseLogonCredential' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10346"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10241"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10239">
                  <cis:evidence_item itemref="819">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SYSTEM\CurrentControlSet\Control\SecurityProviders\WDigest"/>
                        <cis:evidence_item_pk_field name="name" value="UseLogonCredential"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1242"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.6.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1242"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38444-6 -- More
    CCE Information
    CCE-IDv5: CCE-38444-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.14
    Label: Encrypt/Hash All Authentication Files And Monitor Their Access
    Description: Verify that all authentication files are encrypted or hashed and that these files cannot be accessed without root or administrator privileges. Audit all access to password files in the system.

18.7 Start Menu and Taskbar

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8 System

This section contains recommendations for System settings.

18.8.1 Access-Denied Assistance

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.2 App-V

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template appv.admx/adml that is included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates.

18.8.3 Audit Process Creation

This section contains settings related to auditing of process creation events.

Pass

18.8.3.1 (L1) Ensure 'Include command line in process creation events' is set to 'Disabled'

Description:

This policy setting determines what information is logged in security audit events when a new process has been created.

The recommended state for this setting is: Disabled.

When this policy setting is enabled, any user who has read access to the security events can read the command-line arguments for any successfully created process. Command-line arguments may contain sensitive or private information such as passwords or user data.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\System\Audit Process Creation\Include command line in process creation events

Impact:

None - this is the default configuration.

Ensure 'ProcessCreationIncludeCmdLine_Enabled' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\Audit
Registry Value: ProcessCreationIncludeCmdLine_Enabled
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.8.3.1_L1_Ensure_Include_command_line_in_process_creation_events_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:49.345Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/14"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36925-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:49.345Z"
                    start-time="2017-05-08T21:09:49.266Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'ProcessCreationIncludeCmdLine_Enabled' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10347"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10242"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10240">
                  <cis:evidence_item itemref="832">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\Audit"/>
                        <cis:evidence_item_pk_field name="name" value="ProcessCreationIncludeCmdLine_Enabled"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1243"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.8.3.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1243"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36925-6 -- More
    CCE Information
    CCE-IDv5: CCE-36925-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.14
    Label: Encrypt/Hash All Authentication Files And Monitor Their Access
    Description: Verify that all authentication files are encrypted or hashed and that these files cannot be accessed without root or administrator privileges. Audit all access to password files in the system.

18.8.4 Credentials Delegation

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.5 Device Guard

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template deviceguard.admx/adml that is included with the Microsoft Windows 10 Administrative Templates.

18.8.6 Device Installation

This section contains recommendations related to device installation.

18.8.6.1 Device Installation Restrictions

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.7 Device Redirection

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template DeviceRedirection.admx/adml that is included with the Microsoft Windows 7/2008R2, 8/2012, 8.1/2012R2 and Windows 10 Administrative Templates.

18.8.8 Disk NV Cache

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.9 Disk Quotas

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.10 Distributed COM

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.11 Driver Installation

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.12 Early Launch Antimalware

This section contains recommendations for configuring boot-start driver initialization settings.

Pass

18.8.12.1 (L1) Ensure 'Boot-Start Driver Initialization Policy' is set to 'Enabled: Good, unknown and bad but critical'

Description:

This policy setting allows you to specify which boot-start drivers are initialized based on a classification determined by an Early Launch Antimalware boot-start driver. The Early Launch Antimalware boot-start driver can return the following classifications for each boot-start driver:

  • Good: The driver has been signed and has not been tampered with.
  • Bad: The driver has been identified as malware. It is recommended that you do not allow known bad drivers to be initialized.
  • Bad, but required for boot: The driver has been identified as malware, but the computer cannot successfully boot without loading this driver.
  • Unknown: This driver has not been attested to by your malware detection application and has not been classified by the Early Launch Antimalware boot-start driver.

If you enable this policy setting you will be able to choose which boot-start drivers to initialize the next time the computer is started.

If your malware detection application does not include an Early Launch Antimalware boot-start driver or if your Early Launch Antimalware boot-start driver has been disabled, this setting has no effect and all boot-start drivers are initialized.

The recommended state for this setting is: Enabled: Good, unknown and bad but critical.

This policy setting helps reduce the impact of malware that has already infected your system.

To establish the recommended configuration via GP, set the following UI path to Enabled: Good, unknown and bad but critical:

Computer Configuration\Policies\Administrative Templates\System\Early Launch Antimalware\Boot-Start Driver Initialization Policy

Impact:

None - this is the default configuration.

Ensure 'DriverLoadPolicy' is 'Windows: Registry Value' to '3' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Policies\EarlyLaunch
Registry Value: DriverLoadPolicy
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 3 3

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.8.12.1_L1_Ensure_Boot-Start_Driver_Initialization_Policy_is_set_to_Enabled_Good_unknown_and_bad_but_critical"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:48.485Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/8"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37912-3</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:48.485Z"
                    start-time="2017-05-08T21:09:48.407Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DriverLoadPolicy' is 'Windows: Registry Value' to '3'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10348"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10243"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10241">
                  <cis:evidence_item itemref="820">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="System\CurrentControlSet\Policies\EarlyLaunch"/>
                        <cis:evidence_item_pk_field name="name" value="DriverLoadPolicy"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="3" dt="int" ev="3" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1244"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.8.12.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1244"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37912-3 -- More
    CCE Information
    CCE-IDv5: CCE-37912-3
    Published On:
    Last Modified On:

Critical Controls:

  • Control 8: Malware Defenses: -- More
    Critical Control Information
    Control: Control the installation, spread, and execution of malicious code at multiple points in the enterprise, while optimizing the use of automation to enable rapid updating of defense, data gathering, and corrective action.

18.8.13 Enhanced Storage Access

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template EnhancedStorage.admx/adml that is included with the Microsoft Windows 7/2008R2, 8/2012, 8.1/2012R2 and Windows 10 Administrative Templates.

18.8.14 File Classification Infrastructure

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.15 File Share Shadow Copy Agent

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template FileServerVSSAgent.admx/adml that is included with the Microsoft Windows 8/2012, 8.1/2012R2 and Windows 10 Administrative Templates.

18.8.16 File Share Shadow Copy Provider

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.17 Filesystem

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.18 Folder Redirection

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.19 Group Policy

This section contains recommendations for configuring group policy-related settings.

18.8.19.1 Logging and tracing

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

Pass

18.8.19.2 (L1) Ensure 'Configure registry policy processing: Do not apply during periodic background processing' is set to 'Enabled: FALSE'

Description:

The "Do not apply during periodic background processing" option prevents the system from updating affected policies in the background while the computer is in use. When background updates are disabled, policy changes will not take effect until the next user logon or system restart.

The recommended state for this setting is: Enabled: FALSE (unchecked).

Setting this option to false (unchecked) will ensure that domain policy changes take effect more quickly, as compared to waiting until the next user logon or system restart.

To establish the recommended configuration via GP, set the following UI path to Enabled, then set the Do not apply during periodic background processing option to FALSE (unchecked):

Computer Configuration\Policies\Administrative Templates\System\Group Policy\Configure registry policy processing

Impact:

Group Policies will be reapplied every time they are refreshed, which could have a slight impact on performance.

Ensure 'NoBackgroundPolicy' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}
Registry Value: NoBackgroundPolicy
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.8.19.2_L1_Ensure_Configure_registry_policy_processing_Do_not_apply_during_periodic_background_processing_is_set_to_Enabled_FALSE"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:48.563Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/3/subcontrol/7"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36169-1</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:48.563Z"
                    start-time="2017-05-08T21:09:48.485Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'NoBackgroundPolicy' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10349"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10244"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10242">
                  <cis:evidence_item itemref="821">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="Software\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}"/>
                        <cis:evidence_item_pk_field name="name" value="NoBackgroundPolicy"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1245"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.8.19.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1245"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36169-1 -- More
    CCE Information
    CCE-IDv5: CCE-36169-1
    Published On:
    Last Modified On:

Critical Controls:

  • Control 3: Secure Configurations for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers: -- More
    Critical Control Information
    Control: Establish, implement, and actively manage (track, report on, correct) the security configuration of laptops, servers, and workstations using a rigorous configuration management and change control process in order to prevent attackers from exploiting vulnerable services and settings.
    Subcontrol: 3.7
    Label: Deploy System Configuration Management Tools (i.e. Remediation Tools)
    Description: Deploy system configuration management tools, such as Active Directory Group Policy Objects for Microsoft Windows systems or Puppet for UNIX systems that will automatically enforce and redeploy configuration settings to systems at regularly scheduled intervals. They should be capable of triggering redeployment of configuration settings on a scheduled, manual, or event-driven basis.

Pass

18.8.19.3 (L1) Ensure 'Configure registry policy processing: Process even if the Group Policy objects have not changed' is set to 'Enabled: TRUE'

Description:

The "Process even if the Group Policy objects have not changed" option updates and reapplies policies even if the policies have not changed.

The recommended state for this setting is: Enabled: TRUE (checked).

Setting this option to true (checked) will ensure unauthorized changes that might have been configured locally are forced to match the domain-based Group Policy settings again.

To establish the recommended configuration via GP, set the following UI path to Enabled, then set the Process even if the Group Policy objects have not changed option to TRUE (checked):

Computer Configuration\Policies\Administrative Templates\System\Group Policy\Configure registry policy processing

Impact:

Group Policies will be reapplied even if they have not been changed, which could have a slight impact on performance.

Ensure 'NoGPOListChanges' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}
Registry Value: NoGPOListChanges
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.8.19.3_L1_Ensure_Configure_registry_policy_processing_Process_even_if_the_Group_Policy_objects_have_not_changed_is_set_to_Enabled_TRUE"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:48.641Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/3/subcontrol/7"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36169-1</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:48.641Z"
                    start-time="2017-05-08T21:09:48.563Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'NoGPOListChanges' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10350"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10245"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10243">
                  <cis:evidence_item itemref="822">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="Software\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}"/>
                        <cis:evidence_item_pk_field name="name" value="NoGPOListChanges"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1246"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.8.19.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1246"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36169-1 -- More
    CCE Information
    CCE-IDv5: CCE-36169-1
    Published On:
    Last Modified On:

Critical Controls:

  • Control 3: Secure Configurations for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers: -- More
    Critical Control Information
    Control: Establish, implement, and actively manage (track, report on, correct) the security configuration of laptops, servers, and workstations using a rigorous configuration management and change control process in order to prevent attackers from exploiting vulnerable services and settings.
    Subcontrol: 3.7
    Label: Deploy System Configuration Management Tools (i.e. Remediation Tools)
    Description: Deploy system configuration management tools, such as Active Directory Group Policy Objects for Microsoft Windows systems or Puppet for UNIX systems that will automatically enforce and redeploy configuration settings to systems at regularly scheduled intervals. They should be capable of triggering redeployment of configuration settings on a scheduled, manual, or event-driven basis.

Pass

18.8.19.4 (L1) Ensure 'Continue experiences on this device' is set to 'Disabled'

Description:

This policy setting determines whether the Windows device is allowed to participate in cross-device experiences (continue experiences).

The recommended state for this setting is: Disabled.

A cross-device experience is when a system can access app and send messages to other devices. In an enterprise environment only trusted systems should be communicating within the network. Access to any other system should be prohibited.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\System\Group Policy\Continue experiences on this device

Impact:

The Windows device will not be discoverable by other devices, and cannot participate in cross-device experiences.

Ensure 'EnableCdp' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\System
Registry Value: EnableCdp
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.8.19.4__L1_Ensure_Continue_experiences_on_this_device_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:48.719Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:48.719Z"
                    start-time="2017-05-08T21:09:48.641Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnableCdp' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10351"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10246"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10244">
                  <cis:evidence_item itemref="823">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows\System"/>
                        <cis:evidence_item_pk_field name="name" value="EnableCdp"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1247"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.8.19.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1247"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
      Critical Control Information
      Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.
      Subcontrol: 9.1
      Label: Limit Open Ports, Protocols, and Services
      Description: Ensure that only ports, protocols, and services with validated business needs are running on each system.

Pass

18.8.19.5 (L1) Ensure 'Turn off background refresh of Group Policy' is set to 'Disabled'

Description:

This policy setting prevents Group Policy from being updated while the computer is in use. This policy setting applies to Group Policy for computers, users and domain controllers.

The recommended state for this setting is: Disabled.

This setting ensures that group policy changes take effect more quickly, as compared to waiting until the next user logon or system restart.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\System\Group Policy\Turn off background refresh of Group Policy

Impact:

None - this is the default configuration.

Ensure 'DisableBkGndGroupPolicy' is 'Existence Test' to 'none_exist' -- More
CIS-CAT did not expect to collect any matching registry items, and found 0 items.
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System:DisableBkGndGroupPolicy does not exist

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.8.19.5_L1_Ensure_Turn_off_background_refresh_of_Group_Policy_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:48.782Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/3/subcontrol/7"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37712-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:48.782Z"
                    start-time="2017-05-08T21:09:48.719Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="none_exist"
                               comment="Ensure 'DisableBkGndGroupPolicy' is 'Existence Test' to 'none_exist'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10352"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10247"
                               type="registry_test">
               <cis:evidence_object>
                  <cis:evidence_item itemref="824">
                     <cis:evidence_item_pk status="does not exist">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows\CurrentVersion\Policies\System"/>
                        <cis:evidence_item_pk_field name="name" value="DisableBkGndGroupPolicy"/>
                     </cis:evidence_item_pk>
                  </cis:evidence_item>
               </cis:evidence_object>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1248"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37712-7 -- More
    CCE Information
    CCE-IDv5: CCE-37712-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 3: Secure Configurations for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers: -- More
    Critical Control Information
    Control: Establish, implement, and actively manage (track, report on, correct) the security configuration of laptops, servers, and workstations using a rigorous configuration management and change control process in order to prevent attackers from exploiting vulnerable services and settings.
    Subcontrol: 3.7
    Label: Deploy System Configuration Management Tools (i.e. Remediation Tools)
    Description: Deploy system configuration management tools, such as Active Directory Group Policy Objects for Microsoft Windows systems or Puppet for UNIX systems that will automatically enforce and redeploy configuration settings to systems at regularly scheduled intervals. They should be capable of triggering redeployment of configuration settings on a scheduled, manual, or event-driven basis.

18.8.20 Internet Communication Management

This section contains recommendations related to Internet Communication Management.

18.8.20.1 Internet Communication settings

This section contains recommendations related to Internet Communication settings.

18.8.21 iSCSI

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.22 KDC

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.23 Kerberos

This section contains recommendations for Kerberos settings.

18.8.24 Locale Services

This section contains recommendations for Locale Services settings.

18.8.25 Logon

This section contains recommendations related to the logon process and lock screen.

Pass

18.8.25.1 (L1) Ensure 'Block user from showing account details on sign-in' is set to 'Enabled'

Description:

This policy prevents the user from showing account details (email address or user name) on the sign-in screen.

The recommended state for this setting is: Enabled.

An attacker with access to the console (for example, someone with physical access or someone who is able to connect to the server through Terminal Services) could view the name of the last user who logged on to the server. The attacker could then try to guess the password, use a dictionary, or use a brute-force attack to try and log on.

To implement the recommended configuration state, set the following Group Policy setting to Enabled:

Computer Configuration\Policies\Administrative Templates\System\Logon\Block user from showing account details on sign-in

Note: This Group Policy path does not exist by default. An updated Group Policy template (Logon.admx/adml) is required - it is included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates (or newer).

Impact:

The user cannot choose to show account details on the sign-in screen.

Ensure 'BlockUserFromShowingAccountDetailsOnSignin' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\System
Registry Value: BlockUserFromShowingAccountDetailsOnSignin
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.1_L1_Ensure_Block_user_from_showing_account_details_on_sign-in_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:48.860Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:48.860Z"
                    start-time="2017-05-08T21:09:48.797Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'BlockUserFromShowingAccountDetailsOnSignin' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10370"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10265"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10262">
                  <cis:evidence_item itemref="825">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows\System"/>
                        <cis:evidence_item_pk_field name="name" value="BlockUserFromShowingAccountDetailsOnSignin"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1266"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.8.25.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1266"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 16: Account Monitoring and Control: -- More
      Critical Control Information
      Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
      Subcontrol: 16.5
      Label: Ensure Workstation Screen Locks Are Configured
      Description: Configure screen locks on systems to limit access to unattended workstations.

Pass

18.8.25.2 (L1) Ensure 'Do not display network selection UI' is set to 'Enabled'

Description:

This policy setting allows you to control whether anyone can interact with available networks UI on the logon screen.

The recommended state for this setting is: Enabled.

An unauthorized user could disconnect the PC from the network or can connect the PC to other available networks without signing into Windows.

To implement the recommended configuration state, set the following Group Policy setting to Enabled:

Computer Configuration\Policies\Administrative Templates\System\Logon\Do not display network selection UI

Impact:

The PC's network connectivity state cannot be changed without signing into Windows.

Ensure 'DontDisplayNetworkSelectionUI' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System
Registry Value: DontDisplayNetworkSelectionUI
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.2_L1_Ensure_Do_not_display_network_selection_UI_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:48.922Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38353-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:48.922Z"
                    start-time="2017-05-08T21:09:48.860Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DontDisplayNetworkSelectionUI' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10371"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10266"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10263">
                  <cis:evidence_item itemref="826">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\System"/>
                        <cis:evidence_item_pk_field name="name" value="DontDisplayNetworkSelectionUI"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1267"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.8.25.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1267"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38353-9 -- More
    CCE Information
    CCE-IDv5: CCE-38353-9
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.

Pass

18.8.25.3 (L1) Ensure 'Do not enumerate connected users on domain-joined computers' is set to 'Enabled'

Description:

This policy setting prevents connected users from being enumerated on domain-joined computers.

The recommended state for this setting is: Enabled.

A malicious user could use this feature to gather account names of other users, that information could then be used in conjunction with other types of attacks such as guessing passwords or social engineering. The value of this countermeasure is small because a user with domain credentials could gather the same account information using other methods.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\System\Logon\Do not enumerate connected users on domain-joined computers

Impact:

The Logon UI will not enumerate any connected users on domain-joined computers.

Ensure 'DontEnumerateConnectedUsers' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System
Registry Value: DontEnumerateConnectedUsers
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.3_L1_Ensure_Do_not_enumerate_connected_users_on_domain-joined_computers_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:48.985Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/9"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37838-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:48.985Z"
                    start-time="2017-05-08T21:09:48.922Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DontEnumerateConnectedUsers' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10372"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10267"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10264">
                  <cis:evidence_item itemref="827">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\System"/>
                        <cis:evidence_item_pk_field name="name" value="DontEnumerateConnectedUsers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1268"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.8.25.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1268"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37838-0 -- More
    CCE Information
    CCE-IDv5: CCE-37838-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.9
    Label: Configure Account Access Centrally
    Description: Configure access for all accounts through a centralized point of authentication, for example Active Directory or LDAP. Configure network and security devices for centralized authentication as well.

Pass

18.8.25.4 (L1) Ensure 'Enumerate local users on domain-joined computers' is set to 'Disabled'

Description:

This policy setting allows local users to be enumerated on domain-joined computers.

The recommended state for this setting is: Disabled.

A malicious user could use this feature to gather account names of other users, that information could then be used in conjunction with other types of attacks such as guessing passwords or social engineering. The value of this countermeasure is small because a user with domain credentials could gather the same account information using other methods.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\System\Logon\Enumerate local users on domain-joined computers

Impact:

None - this is the default configuration.

Ensure 'EnumerateLocalUsers' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System
Registry Value: EnumerateLocalUsers
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.4_L1_Ensure_Enumerate_local_users_on_domain-joined_computers_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:49.063Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/9"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-35894-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:49.063Z"
                    start-time="2017-05-08T21:09:48.985Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnumerateLocalUsers' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10373"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10268"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10265">
                  <cis:evidence_item itemref="828">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\System"/>
                        <cis:evidence_item_pk_field name="name" value="EnumerateLocalUsers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1269"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.8.25.5.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1269"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-35894-5 -- More
    CCE Information
    CCE-IDv5: CCE-35894-5
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.9
    Label: Configure Account Access Centrally
    Description: Configure access for all accounts through a centralized point of authentication, for example Active Directory or LDAP. Configure network and security devices for centralized authentication as well.

Pass

18.8.25.5 (L1) Ensure 'Turn off app notifications on the lock screen' is set to 'Enabled'

Description:

This policy setting allows you to prevent app notifications from appearing on the lock screen.

The recommended state for this setting is: Enabled.

App notifications might display sensitive business or personal data.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\System\Logon\Turn off app notifications on the lock screen

Impact:

No app notifications are displayed on the lock screen.

Ensure 'DisableLockScreenAppNotifications' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System
Registry Value: DisableLockScreenAppNotifications
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.5_L1_Ensure_Turn_off_app_notifications_on_the_lock_screen_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:49.125Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-35893-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:49.125Z"
                    start-time="2017-05-08T21:09:49.063Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DisableLockScreenAppNotifications' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10374"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10269"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10266">
                  <cis:evidence_item itemref="829">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\System"/>
                        <cis:evidence_item_pk_field name="name" value="DisableLockScreenAppNotifications"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1270"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.8.25.6.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1270"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-35893-7 -- More
    CCE Information
    CCE-IDv5: CCE-35893-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.5
    Label: Ensure Workstation Screen Locks Are Configured
    Description: Configure screen locks on systems to limit access to unattended workstations.

Pass

18.8.25.6 (L1) Ensure 'Turn on convenience PIN sign-in' is set to 'Disabled'

Description:

This policy setting allows you to control whether a domain user can sign in using a convenience PIN. In Windows 10, convenience PIN was replaced with Passport, which has stronger security properties. To configure Passport for domain users, use the policies under Computer configuration\Administrative Templates\Windows Components\Microsoft Passport for Work.

Note: The user's domain password will be cached in the system vault when using this feature.

The recommended state for this setting is: Disabled.

A PIN is created from a much smaller selection of characters than a password, so in most cases a PIN will be much less robust than a password.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\System\Logon\Turn on convenience PIN sign-in

Note: In older Microsoft Windows Administrative Templates, this setting was simply named "Turn on PIN sign-in", but it was renamed as of the Windows 10 Release 1511 Administrative Templates.

Impact:

None - this is the default configuration.

Ensure 'AllowDomainPINLogon' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System
Registry Value: AllowDomainPINLogon
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.8.25.6_L1_Ensure_Turn_on_convenience_PIN_sign-in_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:49.204Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37528-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:49.204Z"
                    start-time="2017-05-08T21:09:49.125Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllowDomainPINLogon' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10375"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10270"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10267">
                  <cis:evidence_item itemref="830">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\System"/>
                        <cis:evidence_item_pk_field name="name" value="AllowDomainPINLogon"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1271"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.8.25.7.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1271"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37528-7 -- More
    CCE Information
    CCE-IDv5: CCE-37528-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.5
    Label: Ensure Workstation Screen Locks Are Configured
    Description: Configure screen locks on systems to limit access to unattended workstations.

18.8.26 Mitigation Options

This section contains settings for Mitigation Options.

The Group Policy settings contained within this section are provided by the Group Policy template GroupPolicy.admx/adml that is included with the Microsoft Windows 10 Administrative Templates.

Pass

18.8.26.1 (L1) Ensure 'Untrusted Font Blocking' is set to 'Enabled: Block untrusted fonts and log events'

Description:

This security feature provides a global setting to prevent programs from loading untrusted fonts. Untrusted fonts are any font installed outside of the %windir%\Fonts directory. This feature can be configured to be in 3 modes: On, Off, and Audit.

The recommended state for this setting is: Enabled: Block untrusted fonts and log events

Blocking untrusted fonts helps prevent both remote (web-based or email-based) and local EOP attacks that can happen during the font file-parsing process.

To establish the recommended configuration via GP, set the following UI path to Enabled: Block untrusted fonts and log events:

Computer Configuration\Policies\Administrative Templates\System\Mitigation Options\Untrusted Font Blocking

Impact:

Fonts not located in the %windir%\Fonts directory will not be loaded. This setting can temporarily be run in Audit mode ("Log events without blocking untrusted fonts") first to observe if blocking untrusted fonts would cause any usability or compatibility issues.

Ensure 'MitigationOptions_FontBocking' is 'Windows: Registry Value' to '1000000000000' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\MitigationOptions
Registry Value: MitigationOptions_FontBocking
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_sz reg_sz
the registry key's value to be set to 1000000000000 1000000000000

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.8.26.1_L1_Ensure_Untrusted_Font_Blocking_is_set_to_Enabled_Block_untrusted_fonts_and_log_events"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:49.266Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/8/subcontrol/4"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:49.266Z"
                    start-time="2017-05-08T21:09:49.204Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'MitigationOptions_FontBocking' is 'Windows: Registry Value' to '1000000000000'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10376"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10271"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10268">
                  <cis:evidence_item itemref="831">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows NT\MitigationOptions"/>
                        <cis:evidence_item_pk_field name="name" value="MitigationOptions_FontBocking"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_sz" dt="string" ev="reg_sz" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1000000000000" dt="string" ev="1000000000000" name="value" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1272"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.8.26.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1272"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 8: Malware Defenses: -- More
      Critical Control Information
      Control: Control the installation, spread, and execution of malicious code at multiple points in the enterprise, while optimizing the use of automation to enable rapid updating of defense, data gathering, and corrective action.
      Subcontrol: 8.4
      Label: Enable Anti-exploitation Features (i.e. DEP, ASLR, EMET)
      Description: Enable anti-exploitation features such as Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR), virtualization/containerization, etc. For increased protection, deploy capabilities such as Enhanced Mitigation Experience Toolkit (EMET) that can be configured to apply these protections to a broader set of applications and executables.

18.8.27 Net Logon

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.28 Performance Control Panel

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template PerfCenterCPL.admx/adml that is included with the Microsoft Windows Vista, 2008, 7/2008R2 & 2012 Administrative Templates.

18.8.29 Power Management

This section contains recommendations for Power Management settings.

18.8.29.1 Button Settings

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.29.2 Energy Saver Settings

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template "Power.admx/adml" that is included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates.

18.8.29.3 Hard Disk Settings

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.29.4 Notification Settings

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.29.5 Sleep Settings

This section contains recommendations related to Power Management Sleep mode.

18.8.30 Recovery

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.31 Remote Assistance

This section contains recommendations related to Remote Assistance.

Pass

18.8.31.1 (L1) Ensure 'Configure Offer Remote Assistance' is set to 'Disabled'

Description:

This policy setting allows you to turn on or turn off Offer (Unsolicited) Remote Assistance on this computer.

Help desk and support personnel will not be able to proactively offer assistance, although they can still respond to user assistance requests.

The recommended state for this setting is: Disabled.

A user might be tricked and accept an unsolicited Remote Assistance offer from a malicious user.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\System\Remote Assistance\Configure Offer Remote Assistance

Impact:

None - this is the default configuration.

Ensure 'fAllowUnsolicited' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\policies\Microsoft\Windows NT\Terminal Services
Registry Value: fAllowUnsolicited
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.8.31.1_L1_Ensure_Configure_Offer_Remote_Assistance_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:49.422Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36388-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:49.422Z"
                    start-time="2017-05-08T21:09:49.345Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'fAllowUnsolicited' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10381"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10276"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10273">
                  <cis:evidence_item itemref="833">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\policies\Microsoft\Windows NT\Terminal Services"/>
                        <cis:evidence_item_pk_field name="name" value="fAllowUnsolicited"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1277"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.8.31.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1277"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36388-7 -- More
    CCE Information
    CCE-IDv5: CCE-36388-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
    Critical Control Information
    Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.
    Subcontrol: 9.1
    Label: Limit Open Ports, Protocols, and Services
    Description: Ensure that only ports, protocols, and services with validated business needs are running on each system.

Pass

18.8.31.2 (L1) Ensure 'Configure Solicited Remote Assistance' is set to 'Disabled'

Description:

This policy setting allows you to turn on or turn off Solicited (Ask for) Remote Assistance on this computer.

The recommended state for this setting is: Disabled.

There is slight risk that a rogue administrator will gain access to another user's desktop session, however, they cannot connect to a user's computer unannounced or control it without permission from the user. When an expert tries to connect, the user can still choose to deny the connection or give the expert view-only privileges. The user must explicitly click the Yes button to allow the expert to remotely control the workstation.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\System\Remote Assistance\Configure Solicited Remote Assistance

Impact:

Users on this computer cannot use e-mail or file transfer to ask someone for help. Also, users cannot use instant messaging programs to allow connections to this computer.

Ensure 'fAllowToGetHelp' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\policies\Microsoft\Windows NT\Terminal Services
Registry Value: fAllowToGetHelp
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.8.31.2_L1_Ensure_Configure_Solicited_Remote_Assistance_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:49.485Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37281-3</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:49.485Z"
                    start-time="2017-05-08T21:09:49.422Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'fAllowToGetHelp' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10382"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10277"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10274">
                  <cis:evidence_item itemref="834">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\policies\Microsoft\Windows NT\Terminal Services"/>
                        <cis:evidence_item_pk_field name="name" value="fAllowToGetHelp"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1278"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.8.31.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1278"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37281-3 -- More
    CCE Information
    CCE-IDv5: CCE-37281-3
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

18.8.32 Remote Procedure Call

This section contains recommendations related to Remote Procedure Call.

Pass

18.8.32.1 (L1) Ensure 'Enable RPC Endpoint Mapper Client Authentication' is set to 'Enabled' (MS only)

Description:

This policy setting controls whether RPC clients authenticate with the Endpoint Mapper Service when the call they are making contains authentication information. The Endpoint Mapper Service on computers running Windows NT4 (all service packs) cannot process authentication information supplied in this manner. This policy setting can cause a specific issue with 1-way forest trusts if it is applied to the trusting domain DCs (see Microsoft KB3073942), so we do not recommend applying it to domain controllers.

Note: This policy will not be applied until the system is rebooted.

The recommended state for this setting is: Enabled.

Anonymous access to RPC services could result in accidental disclosure of information to unauthenticated users.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\System\Remote Procedure Call\Enable RPC Endpoint Mapper Client Authentication

Impact:

RPC clients will authenticate to the Endpoint Mapper Service for calls that contain authentication information. Clients making such calls will not be able to communicate with the Windows NT4 Server Endpoint Mapper Service.

Ensure 'EnableAuthEpResolution' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\Rpc
Registry Value: EnableAuthEpResolution
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.8.32.1_L1_Ensure_Enable_RPC_Endpoint_Mapper_Client_Authentication_is_set_to_Enabled_MS_only"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:49.547Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37346-4</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:49.547Z"
                    start-time="2017-05-08T21:09:49.485Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnableAuthEpResolution' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10383"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10278"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10275">
                  <cis:evidence_item itemref="835">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows NT\Rpc"/>
                        <cis:evidence_item_pk_field name="name" value="EnableAuthEpResolution"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1279"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.8.32.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1279"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37346-4 -- More
    CCE Information
    CCE-IDv5: CCE-37346-4
    Published On:
    Last Modified On:

Critical Controls:

  • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
    Critical Control Information
    Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.
    Subcontrol: 9.1
    Label: Limit Open Ports, Protocols, and Services
    Description: Ensure that only ports, protocols, and services with validated business needs are running on each system.

18.8.33 Removable Storage Access

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.34 Scripts

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.35 Server Manager

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.36 Shutdown

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.37 Shutdown Options

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.38 System Restore

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.39 Troubleshooting and Diagnostics

This section contains recommendations related to Troubleshooting and Diagnostics.

18.8.39.1 Application Compatibility Diagnostics

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.39.2 Corrupted File Recovery

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.39.3 Disk Diagnostic

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.39.4 Fault Tolerant Heap

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.39.5 Microsoft Support Diagnostic Tool

This section contains recommendations related to the Microsoft Support Diagnostic Tool.

18.8.39.6 MSI Corrupted File Recovery

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.39.7 Scheduled Maintenance

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template sdiagschd.admx/adml that is included with the Microsoft Windows 7/2008R2, 8/2012, 8.1/2012R2 and Windows 10 Administrative Templates.

18.8.39.8 Scripted Diagnostics

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.39.9 Windows Boot Performance Diagnostics

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.39.10 Windows Memory Leak Diagnosis

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.39.11 Windows Performance PerfTrack

This section contains recommendations related to Windows Performance PerfTrack.

18.8.40 Trusted Platform Module Services

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.41 User Profiles

This section contains recommendations related to User Profiles.

18.8.42 Windows File Protection

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.8.43 Windows HotStart

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template HotStart.admx/adml that is included with the Microsoft Windows Vista, 2008, 7/2008R2 & 8/2012 Administrative Templates.

18.8.44 Windows Time Service

This section contains recommendations related to the Windows Time Service.

18.8.44.1 Time Providers

This section contains recommendations related to Time Providers.

18.9 Windows Components

This section contains recommendations for Windows Component settings.

18.9.1 Active Directory Federation Services

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template adfs.admx/adml that is included with the Microsoft Windows Vista, 2008, 7/2008R2 & 8/2012 Administrative Templates.

18.9.2 ActiveX Installer Service

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.3 Add features to Windows 8 / 8.1 / 10

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template WindowsAnytimeUpgrade.admx/adml that is included with the Microsoft Windows 8/2012, 8.1/2012R2 and Windows 10 Administrative Templates.

18.9.4 App Package Deployment

This section contains recommendations for App Package Deployment settings.

18.9.5 App Privacy

This section contains recommendations related to App Privacy.

The Group Policy settings contained within this section are provided by the Group Policy template AppPrivacy.admx/adml that is included with the Microsoft Windows 10 Release 1511 Administrative Templates.

18.9.6 App runtime

This section contains recommendations for App runtime settings.

Pass

18.9.6.1 (L1) Ensure 'Allow Microsoft accounts to be optional' is set to 'Enabled'

Description:

This policy setting lets you control whether Microsoft accounts are optional for Windows Store apps that require an account to sign in. This policy only affects Windows Store apps that support it.

The recommended state for this setting is: Enabled.

Enabling this setting allows an organization to use their enterprise user accounts instead of using their Microsoft accounts when accessing Windows store apps. This provides the organization with greater control over relevant credentials. Microsoft accounts cannot be centrally managed and as such enterprise credential security policies cannot be applied to them, which could put any information accessed by using Microsoft accounts at risk.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\App runtime\Allow Microsoft accounts to be optional

Impact:

Windows Store apps that typically require a Microsoft account to sign in will allow users to sign in with an enterprise account instead.

Ensure 'MSAOptional' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System
Registry Value: MSAOptional
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.6.1_L1_Ensure_Allow_Microsoft_accounts_to_be_optional_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:52.094Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/9"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38354-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:52.094Z"
                    start-time="2017-05-08T21:09:52.016Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'MSAOptional' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10392"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10287"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10284">
                  <cis:evidence_item itemref="874">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows\CurrentVersion\Policies\System"/>
                        <cis:evidence_item_pk_field name="name" value="MSAOptional"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1288"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.6.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1288"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38354-7 -- More
    CCE Information
    CCE-IDv5: CCE-38354-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.9
    Label: Configure Account Access Centrally
    Description: Configure access for all accounts through a centralized point of authentication, for example Active Directory or LDAP. Configure network and security devices for centralized authentication as well.

18.9.7 Application Compatibility

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.8 AutoPlay Policies

This section contains recommendations for AutoPlay policies.

Pass

18.9.8.1 (L1) Ensure 'Disallow Autoplay for non-volume devices' is set to 'Enabled'

Description:

This policy setting disallows AutoPlay for MTP devices like cameras or phones.

The recommended state for this setting is: Enabled.

An attacker could use this feature to launch a program to damage a client computer or data on the computer.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\AutoPlay Policies\Disallow Autoplay for non-volume devices

Impact:

AutoPlay will not be allowed for MTP devices like cameras or phones.

Ensure 'NoAutoplayfornonVolume' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Explorer
Registry Value: NoAutoplayfornonVolume
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.8.1_L1_Ensure_Disallow_Autoplay_for_non-volume_devices_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:52.532Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/8/subcontrol/3"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37636-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:52.532Z"
                    start-time="2017-05-08T21:09:52.471Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'NoAutoplayfornonVolume' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10394"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10289"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10286">
                  <cis:evidence_item itemref="882">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\Explorer"/>
                        <cis:evidence_item_pk_field name="name" value="NoAutoplayfornonVolume"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1290"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.8.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1290"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37636-8 -- More
    CCE Information
    CCE-IDv5: CCE-37636-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 8: Malware Defenses: -- More
    Critical Control Information
    Control: Control the installation, spread, and execution of malicious code at multiple points in the enterprise, while optimizing the use of automation to enable rapid updating of defense, data gathering, and corrective action.
    Subcontrol: 8.3
    Label: Limit Use Of External Devices (i.e. USB)
    Description: Limit use of external devices to those with an approved, documented business need. Monitor for use and attempted use of external devices. Configure laptops, workstations, and servers so that they will not auto-run content from removable media, like USB tokens (i.e., “thumb drives”), USB hard drives, CDs/DVDs, FireWire devices, external serial advanced technology attachment devices, and mounted network shares. Configure systems so that they automatically conduct an anti-malware scan of removable media when inserted.

Pass

18.9.8.2 (L1) Ensure 'Set the default behavior for AutoRun' is set to 'Enabled: Do not execute any autorun commands'

Description:

This policy setting sets the default behavior for Autorun commands. Autorun commands are generally stored in autorun.inf files. They often launch the installation program or other routines.

The recommended state for this setting is: Enabled: Do not execute any autorun commands.

Prior to Windows Vista, when media containing an autorun command is inserted, the system will automatically execute the program without user intervention. This creates a major security concern as code may be executed without user's knowledge. The default behavior starting with Windows Vista is to prompt the user whether autorun command is to be run. The autorun command is represented as a handler in the Autoplay dialog.

To establish the recommended configuration via GP, set the following UI path to Enabled: Do not execute any autorun commands:

Computer Configuration\Policies\Administrative Templates\Windows Components\AutoPlay Policies\Set the default behavior for AutoRun

Impact:

AutoRun commands will be completely disabled.

Ensure 'NoAutorun' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer
Registry Value: NoAutorun
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.8.2_L1_Ensure_Set_the_default_behavior_for_AutoRun_is_set_to_Enabled_Do_not_execute_any_autorun_commands"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:52.594Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/8/subcontrol/3"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38217-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:52.594Z"
                    start-time="2017-05-08T21:09:52.532Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'NoAutorun' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10395"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10290"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10287">
                  <cis:evidence_item itemref="883">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer"/>
                        <cis:evidence_item_pk_field name="name" value="NoAutorun"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1291"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.8.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1291"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38217-6 -- More
    CCE Information
    CCE-IDv5: CCE-38217-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 8: Malware Defenses: -- More
    Critical Control Information
    Control: Control the installation, spread, and execution of malicious code at multiple points in the enterprise, while optimizing the use of automation to enable rapid updating of defense, data gathering, and corrective action.
    Subcontrol: 8.3
    Label: Limit Use Of External Devices (i.e. USB)
    Description: Limit use of external devices to those with an approved, documented business need. Monitor for use and attempted use of external devices. Configure laptops, workstations, and servers so that they will not auto-run content from removable media, like USB tokens (i.e., “thumb drives”), USB hard drives, CDs/DVDs, FireWire devices, external serial advanced technology attachment devices, and mounted network shares. Configure systems so that they automatically conduct an anti-malware scan of removable media when inserted.

Pass

18.9.8.3 (L1) Ensure 'Turn off Autoplay' is set to 'Enabled: All drives'

Description:

Autoplay starts to read from a drive as soon as you insert media in the drive, which causes the setup file for programs or audio media to start immediately. An attacker could use this feature to launch a program to damage the computer or data on the computer. Autoplay is disabled by default on some removable drive types, such as floppy disk and network drives, but not on CD-ROM drives.

Note: You cannot use this policy setting to enable Autoplay on computer drives in which it is disabled by default, such as floppy disk and network drives.

The recommended state for this setting is: Enabled: All drives.

An attacker could use this feature to launch a program to damage a client computer or data on the computer.

To establish the recommended configuration via GP, set the following UI path to Enabled: All drives:

Computer Configuration\Policies\Administrative Templates\Windows Components\AutoPlay Policies\Turn off Autoplay

Impact:

Autoplay will be disabled - users will have to manually launch setup or installation programs that are provided on removable media.

Ensure 'NoDriveTypeAutoRun' is 'Windows: Registry Value' to '255' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
Registry Value: NoDriveTypeAutoRun
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 255 255

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.8.3_L1_Ensure_Turn_off_Autoplay_is_set_to_Enabled_All_drives"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:52.656Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/8/subcontrol/3"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36875-3</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:52.656Z"
                    start-time="2017-05-08T21:09:52.610Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'NoDriveTypeAutoRun' is 'Windows: Registry Value' to '255'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10396"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10291"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10288">
                  <cis:evidence_item itemref="884">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows\CurrentVersion\Policies\Explorer"/>
                        <cis:evidence_item_pk_field name="name" value="NoDriveTypeAutoRun"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="255" dt="int" ev="255" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1292"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.8.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1292"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36875-3 -- More
    CCE Information
    CCE-IDv5: CCE-36875-3
    Published On:
    Last Modified On:

Critical Controls:

  • Control 8: Malware Defenses: -- More
    Critical Control Information
    Control: Control the installation, spread, and execution of malicious code at multiple points in the enterprise, while optimizing the use of automation to enable rapid updating of defense, data gathering, and corrective action.
    Subcontrol: 8.3
    Label: Limit Use Of External Devices (i.e. USB)
    Description: Limit use of external devices to those with an approved, documented business need. Monitor for use and attempted use of external devices. Configure laptops, workstations, and servers so that they will not auto-run content from removable media, like USB tokens (i.e., “thumb drives”), USB hard drives, CDs/DVDs, FireWire devices, external serial advanced technology attachment devices, and mounted network shares. Configure systems so that they automatically conduct an anti-malware scan of removable media when inserted.

18.9.9 Backup

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template UserBackup.admx/adml that is included with the Microsoft Windows Vista, 2008, 7/2008R2, 8/2012 and Windows 10 Administrative Templates.

18.9.10 Biometrics

This section contains recommendations related to Biometrics.

18.9.10.1 Facial Features

This section contains recommendations related to Biometrics facial features.

Pass

18.9.10.1.1 (L1) Ensure 'Use enhanced anti-spoofing when available' is set to 'Enabled'

Description:

This policy setting determines whether enhanced anti-spoofing is configured for devices which support it.

The recommended state for this setting is: Enabled.

Enterprise environments are now supporting a wider range of mobile devices, increasing the security on these devices will help protect against unauthorized access on your network.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Biometrics\Facial Features\Use enhanced anti-spoofing when available

Impact:

Windows will require all users on the device to use anti-spoofing for facial features, on devices which support it.

Ensure 'EnhancedAntiSpoofing' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Biometrics\FacialFeatures
Registry Value: EnhancedAntiSpoofing
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.10.1.1_L1_Ensure_Use_enhanced_anti-spoofing_when_available_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:49.610Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:49.610Z"
                    start-time="2017-05-08T21:09:49.547Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnhancedAntiSpoofing' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10397"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10292"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10289">
                  <cis:evidence_item itemref="836">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Biometrics\FacialFeatures"/>
                        <cis:evidence_item_pk_field name="name" value="EnhancedAntiSpoofing"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1293"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.10.1.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1293"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 16: Account Monitoring and Control: -- More
      Critical Control Information
      Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

18.9.11 BitLocker Drive Encryption

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.12 Camera

This section contains recommendations related to Camera.

The Group Policy settings contained within this section are provided by the Group Policy template Camera.admx/adml that is included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates.

18.9.13 Cloud Content

This section contains recommendations related to Cloud Content.

The Group Policy settings contained within this section are provided by the Group Policy template CloudContent.admx/adml that is included with the Microsoft Windows 10 Release 1511 Administrative Templates.

Pass

18.9.13.1 (L1) Ensure 'Turn off Microsoft consumer experiences' is set to 'Enabled'

Description:

This policy setting turns off experiences that help consumers make the most of their devices and Microsoft account.

The recommended state for this setting is: Enabled.

Note: Per Microsoft TechNet, this policy setting only applies to Windows 10 Enterprise and Windows 10 Education.

Having apps silently installed in an environment is not good security practice - especially if the apps send data back to a 3rd party.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Cloud Content\Turn off Microsoft consumer experiences

Impact:

Users will no longer see personalized recommendations from Microsoft and notifications about their Microsoft account.

Ensure 'DisableWindowsConsumerFeatures' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CloudContent
Registry Value: DisableWindowsConsumerFeatures
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.13.1_L1_Ensure_Turn_off_Microsoft_consumer_experiences_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:49.672Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:49.688Z"
                    start-time="2017-05-08T21:09:49.610Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DisableWindowsConsumerFeatures' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10399"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10294"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10291">
                  <cis:evidence_item itemref="837">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows\CloudContent"/>
                        <cis:evidence_item_pk_field name="name" value="DisableWindowsConsumerFeatures"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1295"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.13.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1295"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 13: Data Protection: -- More
      Critical Control Information
      Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

18.9.14 Connect

This section contains recommendations related to Connect.

The Group Policy settings contained within this section are provided by the Group Policy template WirelessDisplay.admx/adml that is included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates.

Pass

18.9.14.1 (L1) Ensure 'Require pin for pairing' is set to 'Enabled'

Description:

This policy setting controls whether or not a PIN is required for pairing to a wireless display device.

The recommended state for this setting is: Enabled.

If this setting is not configured or disabled then a PIN would not be required when pairing wireless display devices to the system, increasing the risk of unauthorized use.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Connect\Require pin for pairing

Note: This Group Policy path does not exist by default. An updated Group Policy template (WirelessDisplay.admx/adml) is required - it is included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates (or newer).

Impact:

The pairing ceremony for connecting to new wireless display devices will always require a PIN.

Ensure 'RequirePinForPairing' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Connect
Registry Value: RequirePinForPairing
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.14.1_L1_Ensure_Require_pin_for_pairing_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:49.750Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/15/subcontrol/8"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:49.750Z"
                    start-time="2017-05-08T21:09:49.688Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'RequirePinForPairing' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10400"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10295"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10292">
                  <cis:evidence_item itemref="838">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows\Connect"/>
                        <cis:evidence_item_pk_field name="name" value="RequirePinForPairing"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1296"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.14.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1296"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 15: Wireless Access Control: -- More
      Critical Control Information
      Control: The processes and tools used to track/control/prevent/correct the security use of wireless local area networks (LANS), access points, and wireless client systems.
      Subcontrol: 15.8
      Label: Disable Wireless Peripheral Access (i.e. Bluetooth) Unless Required
      Description: Disable wireless peripheral access of devices (such as Bluetooth), unless such access is required for a documented business need.

18.9.15 Credential User Interface

This section contains recommendations related to the Credential User Interface.

Pass

18.9.15.1 (L1) Ensure 'Do not display the password reveal button' is set to 'Enabled'

Description:

This policy setting allows you to configure the display of the password reveal button in password entry user experiences.

The recommended state for this setting is: Enabled.

This is a useful feature when entering a long and complex password, especially when using a touchscreen. The potential risk is that someone else may see your password while surreptitiously observing your screen.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Credential User Interface\Do not display the password reveal button

Impact:

The password reveal button will not be displayed after a user types a password in the password entry text box.

Ensure 'DisablePasswordReveal' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CredUI
Registry Value: DisablePasswordReveal
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.15.1_L1_Ensure_Do_not_display_the_password_reveal_button_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:49.797Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37534-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:49.797Z"
                    start-time="2017-05-08T21:09:49.750Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DisablePasswordReveal' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10401"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10296"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10293">
                  <cis:evidence_item itemref="839">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\CredUI"/>
                        <cis:evidence_item_pk_field name="name" value="DisablePasswordReveal"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1297"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.15.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1297"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37534-5 -- More
    CCE Information
    CCE-IDv5: CCE-37534-5
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

18.9.15.2 (L1) Ensure 'Enumerate administrator accounts on elevation' is set to 'Disabled'

Description:

This policy setting controls whether administrator accounts are displayed when a user attempts to elevate a running application.

The recommended state for this setting is: Disabled.

Users could see the list of administrator accounts, making it slightly easier for a malicious user who has logged onto a console session to try to crack the passwords of those accounts.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Credential User Interface\Enumerate administrator accounts on elevation

Impact:

None - this is the default configuration.

Ensure 'EnumerateAdministrators' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\CredUI
Registry Value: EnumerateAdministrators
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.15.2_L1_Ensure_Enumerate_administrator_accounts_on_elevation_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:49.875Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36512-2</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:49.875Z"
                    start-time="2017-05-08T21:09:49.797Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnumerateAdministrators' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10402"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10297"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10294">
                  <cis:evidence_item itemref="840">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows\CurrentVersion\Policies\CredUI"/>
                        <cis:evidence_item_pk_field name="name" value="EnumerateAdministrators"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1298"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.15.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1298"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36512-2 -- More
    CCE Information
    CCE-IDv5: CCE-36512-2
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

18.9.16 Data Collection and Preview Builds

This section contains settings for Data Collection and Preview Builds.

The Group Policy settings contained within this section are provided by the Group Policy templates allowbuildpreview.admx/adml and datacollection.admx/adml that are included with the Microsoft Windows 10 Administrative Templates.

Pass

18.9.16.1 (L1) Ensure 'Allow Telemetry' is set to 'Enabled: 0 - Security [Enterprise Only]'

Description:

This policy setting determines the amount of diagnostic and usage data reported to Microsoft.

A value of 0 will send minimal data to Microsoft. This data includes Malicious Software Removal Tool (MSRT) & Windows Defender data, if enabled, and telemetry client settings. Setting a value of 0 applies to enterprise, EDU, IoT and server devices only. Setting a value of 0 for other devices is equivalent to choosing a value of 1. A value of 1 sends only a basic amount of diagnostic and usage data. Note that setting values of 0 or 1 will degrade certain experiences on the device. A value of 2 sends enhanced diagnostic and usage data. A value of 3 sends the same data as a value of 2, plus additional diagnostics data, including the files and content that may have caused the problem. Windows 10 telemetry settings apply to the Windows operating system and some first party apps. This setting does not apply to third party apps running on Windows 10.

The recommended state for this setting is: Enabled: 0 - Security [Enterprise Only].

Note: If the "Allow Telemetry" setting is configured to "0 - Security [Enterprise Only]", then the options in Windows Update to defer upgrades and updates will have no effect.

Sending any data to a 3rd party vendor is a security concern and should only be done on an as needed basis.

To establish the recommended configuration via GP, set the following UI path to Enabled: 0 - Security [Enterprise Only]:

Computer Configuration\Policies\Administrative Templates\Windows Components\Data Collection and Preview Builds\Allow Telemetry

Note: This Group Policy path does not exist by default. An additional Group Policy template (datacollection.admx/adml) is required - it is included with the Microsoft Windows 10 Administrative Templates.

Impact:

Note that setting values of 0 or 1 will degrade certain experiences on the device.

Ensure 'AllowTelemetry' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\DataCollection
Registry Value: AllowTelemetry
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.16.1_L1_Ensure_Allow_Telemetry_is_set_to_Enabled_0_-_Security_Enterprise_Only"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:49.922Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:49.922Z"
                    start-time="2017-05-08T21:09:49.875Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllowTelemetry' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10403"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10298"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10295">
                  <cis:evidence_item itemref="841">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\DataCollection"/>
                        <cis:evidence_item_pk_field name="name" value="AllowTelemetry"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1299"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.16.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1299"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 13: Data Protection: -- More
      Critical Control Information
      Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

Pass

18.9.16.2 (L1) Ensure 'Disable pre-release features or settings' is set to 'Disabled'

Description:

This policy setting determines the level that Microsoft can experiment with the product to study user preferences or device behavior. A value of 1 permits Microsoft to configure device settings only. A value of 2 allows Microsoft to conduct full experimentations.

The recommended state for this setting is: Disabled.

It can be dangerous in an Enterprise environment if experimental features are allowed because this can introduce bugs and security holes into systems, making it easier for an attacker to gain access.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Data Collection and Preview Builds\Disable pre-release features or settings

Note: This Group Policy path does not exist by default. An additional Group Policy template (datacollection.admx/adml) is required - it is included with the Microsoft Windows 10 Administrative Templates.

Impact:

All experimentations will be turned off.

Ensure 'EnableConfigFlighting' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\PreviewBuilds
Registry Value: EnableConfigFlighting
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.16.2_L1_Ensure_Disable_pre-release_features_or_settings_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:50.016Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/3"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:50.016Z"
                    start-time="2017-05-08T21:09:49.922Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnableConfigFlighting' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10404"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10299"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10296">
                  <cis:evidence_item itemref="842">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows\PreviewBuilds"/>
                        <cis:evidence_item_pk_field name="name" value="EnableConfigFlighting"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1300"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.16.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1300"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 3: Secure Configurations for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers: -- More
      Critical Control Information
      Control: Establish, implement, and actively manage (track, report on, correct) the security configuration of laptops, servers, and workstations using a rigorous configuration management and change control process in order to prevent attackers from exploiting vulnerable services and settings.

Pass

18.9.16.3 (L1) Ensure 'Do not show feedback notifications' is set to 'Enabled'

Description:

This policy setting allows an organization to prevent its devices from showing feedback questions from Microsoft.

The recommended state for this setting is: Enabled.

In an enterprise environment users should not be sending any feedback to 3rd party vendors.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Data Collection and Preview Builds\Do not show feedback notifications

Impact:

Users will no longer see feedback notifications through the Windows Feedback app.

Ensure 'DoNotShowFeedbackNotifications' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\DataCollection
Registry Value: DoNotShowFeedbackNotifications
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.16.3_L1_Ensure_Do_not_show_feedback_notifications_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:50.079Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:50.079Z"
                    start-time="2017-05-08T21:09:50.016Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DoNotShowFeedbackNotifications' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10405"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10300"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10297">
                  <cis:evidence_item itemref="843">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows\DataCollection"/>
                        <cis:evidence_item_pk_field name="name" value="DoNotShowFeedbackNotifications"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1301"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.16.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1301"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 13: Data Protection: -- More
      Critical Control Information
      Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

Pass

18.9.16.4 (L1) Ensure 'Toggle user control over Insider builds' is set to 'Disabled'

Description:

This policy setting determines whether users can access the Insider build controls in the Advanced Options for Windows Update. These controls are located under "Get Insider builds," and enable users to make their devices available for downloading and installing Windows preview software.

The recommended state for this setting is: Disabled.

Note: This policy setting applies only to devices running Windows 10 Pro, Windows 10 Enterprise, or Server 2016.

It can be dangerous in an Enterprise environment if experimental features are allowed because this can introduce bugs and security holes into systems allowing an attacker to gain access.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Data Collection and Preview Builds\Toggle user control over Insider builds

Note: This Group Policy path does not exist by default. An additional Group Policy template (allowbuildpreview.admx/adml) is required - it is included with the Microsoft Windows 10 Administrative Templates.

Impact:

The item "Get Insider builds" will be unavailable.

Ensure 'AllowBuildPreview' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\PreviewBuilds
Registry Value: AllowBuildPreview
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.16.4_L1_Ensure_Toggle_user_control_over_Insider_builds_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:50.157Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/3"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:50.157Z"
                    start-time="2017-05-08T21:09:50.079Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllowBuildPreview' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10406"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10301"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10298">
                  <cis:evidence_item itemref="844">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows\PreviewBuilds"/>
                        <cis:evidence_item_pk_field name="name" value="AllowBuildPreview"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1302"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.16.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1302"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 3: Secure Configurations for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers: -- More
      Critical Control Information
      Control: Establish, implement, and actively manage (track, report on, correct) the security configuration of laptops, servers, and workstations using a rigorous configuration management and change control process in order to prevent attackers from exploiting vulnerable services and settings.

18.9.17 Delivery Optimization

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template DeliveryOptimization.admx/adml that is included with the Microsoft Windows 10 Administrative Templates.

18.9.18 Desktop Gadgets

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.19 Desktop Window Manager

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.20 Device and Driver Compatibility

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.21 Device Registration (formerly Workplace Join)

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template WorkplaceJoin.admx/adml that is included with the Microsoft Windows 10 Administrative Templates.

18.9.22 Digital Locker

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.23 Edge UI

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.24 EMET

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.25 Event Forwarding

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.26 Event Log Service

This section contains recommendations for configuring the Event Log Service.

18.9.26.1 Application

This section contains recommendations for configuring the Application Event Log.

Pass

18.9.26.1.1 (L1) Ensure 'Application: Control Event Log behavior when the log file reaches its maximum size' is set to 'Disabled'

Description:

This policy setting controls Event Log behavior when the log file reaches its maximum size.

The recommended state for this setting is: Disabled.

Note: Old events may or may not be retained according to the "Backup log automatically when full" policy setting.

If new events are not recorded it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users.

To implement the recommended configuration state, set the following Group Policy setting to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Event Log Service\Application\Control Event Log behavior when the log file reaches its maximum size

Impact:

None - this is the default configuration.

Ensure 'Retention' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\EventLog\Application
Registry Value: Retention
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_sz reg_sz
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.1.1_L1_Ensure_Application_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:50.219Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6/subcontrol/3"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37775-4</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:50.219Z"
                    start-time="2017-05-08T21:09:50.157Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'Retention' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10407"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10302"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10299">
                  <cis:evidence_item itemref="845">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\EventLog\Application"/>
                        <cis:evidence_item_pk_field name="name" value="Retention"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_sz" dt="string" ev="reg_sz" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="string" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1303"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.26.1.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1303"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37775-4 -- More
    CCE Information
    CCE-IDv5: CCE-37775-4
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.
    Subcontrol: 6.3
    Label: Ensure Audit Logging Systems Are Not Subject To Loss (i.e. rotation/archive)
    Description: Ensure that all systems that store logs have adequate storage space for the logs generated on a regular basis, so that log files will not fill up between log rotation intervals. The logs must be archived and digitally signed on a periodic basis.

Pass

18.9.26.1.2 (L1) Ensure 'Application: Specify the maximum log file size (KB)' is set to 'Enabled: 32,768 or greater'

Description:

This policy setting specifies the maximum size of the log file in kilobytes. The maximum log file size can be configured between 1 megabyte (1,024 kilobytes) and 2 terabytes (2,147,483,647 kilobytes) in kilobyte increments.

The recommended state for this setting is: Enabled: 32,768 or greater.

If events are not recorded it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users.

To establish the recommended configuration via GP, set the following Group Policy setting to Enabled: 32,768 or greater:

Computer Configuration\Policies\Administrative Templates\Windows Components\Event Log Service\Application\Specify the maximum log file size (KB)

Impact:

When event logs fill to capacity, they will stop recording information unless the retention method for each is set so that the computer will overwrite the oldest entries with the most recent ones. To mitigate the risk of loss of recent data, you can configure the retention method so that older events are overwritten as needed.

The consequence of this configuration is that older events will be removed from the logs. Attackers can take advantage of such a configuration, because they can generate a large number of extraneous events to overwrite any evidence of their attack. These risks can be somewhat reduced if you automate the archival and backup of event log data.

Ideally, all specifically monitored events should be sent to a server that uses Microsoft System Center Operations Manager (SCOM) or some other automated monitoring tool. Such a configuration is particularly important because an attacker who successfully compromises a server could clear the Security log. If all events are sent to a monitoring server, then you will be able to gather forensic information about the attacker's activities.

Ensure 'MaxSize' is 'Windows: Registry Value' to '32768' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\EventLog\Application
Registry Value: MaxSize
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be greater than or equal to 32768 32768

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.1.2_L1_Ensure_Application_Specify_the_maximum_log_file_size_KB_is_set_to_Enabled_32768_or_greater"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:50.297Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6/subcontrol/3"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37948-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:50.297Z"
                    start-time="2017-05-08T21:09:50.219Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'MaxSize' is 'Windows: Registry Value' to '32768'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10408"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10303"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10300">
                  <cis:evidence_item itemref="846">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\EventLog\Application"/>
                        <cis:evidence_item_pk_field name="name" value="MaxSize"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="32768" dt="int" ev="32768" name="value" op="greater than or equal"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1304"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.26.1.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1304"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37948-7 -- More
    CCE Information
    CCE-IDv5: CCE-37948-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.
    Subcontrol: 6.3
    Label: Ensure Audit Logging Systems Are Not Subject To Loss (i.e. rotation/archive)
    Description: Ensure that all systems that store logs have adequate storage space for the logs generated on a regular basis, so that log files will not fill up between log rotation intervals. The logs must be archived and digitally signed on a periodic basis.

18.9.26.2 Security

This section contains recommendations for configuring the Security Event Log.

Pass

18.9.26.2.1 (L1) Ensure 'Security: Control Event Log behavior when the log file reaches its maximum size' is set to 'Disabled'

Description:

This policy setting controls Event Log behavior when the log file reaches its maximum size.

The recommended state for this setting is: Disabled.

Note: Old events may or may not be retained according to the "Backup log automatically when full" policy setting.

If new events are not recorded it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users.

To implement the recommended configuration state, set the following Group Policy setting to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Event Log Service\Security\Control Event Log behavior when the log file reaches its maximum size

Impact:

None - this is the default configuration.

Ensure 'Retention' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\EventLog\Security
Registry Value: Retention
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_sz reg_sz
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.2.1_L1_Ensure_Security_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:50.360Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6/subcontrol/3"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37145-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:50.360Z"
                    start-time="2017-05-08T21:09:50.297Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'Retention' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10409"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10304"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10301">
                  <cis:evidence_item itemref="847">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\EventLog\Security"/>
                        <cis:evidence_item_pk_field name="name" value="Retention"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_sz" dt="string" ev="reg_sz" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="string" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1305"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.26.2.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1305"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37145-0 -- More
    CCE Information
    CCE-IDv5: CCE-37145-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.
    Subcontrol: 6.3
    Label: Ensure Audit Logging Systems Are Not Subject To Loss (i.e. rotation/archive)
    Description: Ensure that all systems that store logs have adequate storage space for the logs generated on a regular basis, so that log files will not fill up between log rotation intervals. The logs must be archived and digitally signed on a periodic basis.

Pass

18.9.26.2.2 (L1) Ensure 'Security: Specify the maximum log file size (KB)' is set to 'Enabled: 196,608 or greater'

Description:

This policy setting specifies the maximum size of the log file in kilobytes. The maximum log file size can be configured between 1 megabyte (1,024 kilobytes) and 2 terabytes (2,147,483,647 kilobytes) in kilobyte increments.

The recommended state for this setting is: Enabled: 196,608 or greater.

If events are not recorded it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users.

To establish the recommended configuration via GP, set the following Group Policy setting to Enabled: 196,608 or greater:

Computer Configuration\Policies\Administrative Templates\Windows Components\Event Log Service\Security\Specify the maximum log file size (KB)

Impact:

When event logs fill to capacity, they will stop recording information unless the retention method for each is set so that the computer will overwrite the oldest entries with the most recent ones. To mitigate the risk of loss of recent data, you can configure the retention method so that older events are overwritten as needed.

The consequence of this configuration is that older events will be removed from the logs. Attackers can take advantage of such a configuration, because they can generate a large number of extraneous events to overwrite any evidence of their attack. These risks can be somewhat reduced if you automate the archival and backup of event log data.

Ideally, all specifically monitored events should be sent to a server that uses Microsoft System Center Operations Manager (SCOM) or some other automated monitoring tool. Such a configuration is particularly important because an attacker who successfully compromises a server could clear the Security log. If all events are sent to a monitoring server, then you will be able to gather forensic information about the attacker's activities.

Ensure 'MaxSize' is 'Windows: Registry Value' to '196608' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\EventLog\Security
Registry Value: MaxSize
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be greater than or equal to 196608 196608

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.2.2_L1_Ensure_Security_Specify_the_maximum_log_file_size_KB_is_set_to_Enabled_196608_or_greater"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:50.424Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6/subcontrol/3"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37695-4</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:50.424Z"
                    start-time="2017-05-08T21:09:50.360Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'MaxSize' is 'Windows: Registry Value' to '196608'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10410"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10305"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10302">
                  <cis:evidence_item itemref="848">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\EventLog\Security"/>
                        <cis:evidence_item_pk_field name="name" value="MaxSize"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="196608" dt="int" ev="196608" name="value" op="greater than or equal"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1306"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.26.2.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1306"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37695-4 -- More
    CCE Information
    CCE-IDv5: CCE-37695-4
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.
    Subcontrol: 6.3
    Label: Ensure Audit Logging Systems Are Not Subject To Loss (i.e. rotation/archive)
    Description: Ensure that all systems that store logs have adequate storage space for the logs generated on a regular basis, so that log files will not fill up between log rotation intervals. The logs must be archived and digitally signed on a periodic basis.

18.9.26.3 Setup

This section contains recommendations for configuring the Setup Event Log.

Pass

18.9.26.3.1 (L1) Ensure 'Setup: Control Event Log behavior when the log file reaches its maximum size' is set to 'Disabled'

Description:

This policy setting controls Event Log behavior when the log file reaches its maximum size.

The recommended state for this setting is: Disabled.

Note: Old events may or may not be retained according to the "Backup log automatically when full" policy setting.

If new events are not recorded it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users.

To establish the recommended configuration via GP, set the following Group Policy setting to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Event Log Service\Setup\Control Event Log behavior when the log file reaches its maximum size

Impact:

None - this is the default configuration.

Ensure 'Retention' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\EventLog\Setup
Registry Value: Retention
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_sz reg_sz
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.3.1_L1_Ensure_Setup_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:50.500Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6/subcontrol/3"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38276-2</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:50.500Z"
                    start-time="2017-05-08T21:09:50.424Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'Retention' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10411"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10306"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10303">
                  <cis:evidence_item itemref="849">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\EventLog\Setup"/>
                        <cis:evidence_item_pk_field name="name" value="Retention"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_sz" dt="string" ev="reg_sz" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="string" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1307"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.26.3.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1307"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38276-2 -- More
    CCE Information
    CCE-IDv5: CCE-38276-2
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.
    Subcontrol: 6.3
    Label: Ensure Audit Logging Systems Are Not Subject To Loss (i.e. rotation/archive)
    Description: Ensure that all systems that store logs have adequate storage space for the logs generated on a regular basis, so that log files will not fill up between log rotation intervals. The logs must be archived and digitally signed on a periodic basis.

Pass

18.9.26.3.2 (L1) Ensure 'Setup: Specify the maximum log file size (KB)' is set to 'Enabled: 32,768 or greater'

Description:

This policy setting specifies the maximum size of the log file in kilobytes. The maximum log file size can be configured between 1 megabyte (1,024 kilobytes) and 2 terabytes (2,147,483,647 kilobytes) in kilobyte increments.

The recommended state for this setting is: Enabled: 32,768 or greater.

If events are not recorded it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users

To establish the recommended configuration via GP, set the following Group Policy setting to Enabled: 32,768 or greater:

Computer Configuration\Policies\Administrative Templates\Windows Components\Event Log Service\Setup\Specify the maximum log file size (KB)

Impact:

When event logs fill to capacity, they will stop recording information unless the retention method for each is set so that the computer will overwrite the oldest entries with the most recent ones. To mitigate the risk of loss of recent data, you can configure the retention method so that older events are overwritten as needed.

The consequence of this configuration is that older events will be removed from the logs. Attackers can take advantage of such a configuration, because they can generate a large number of extraneous events to overwrite any evidence of their attack. These risks can be somewhat reduced if you automate the archival and backup of event log data.

Ideally, all specifically monitored events should be sent to a server that uses Microsoft System Center Operations Manager (SCOM) or some other automated monitoring tool. Such a configuration is particularly important because an attacker who successfully compromises a server could clear the Security log. If all events are sent to a monitoring server, then you will be able to gather forensic information about the attacker's activities.

Ensure 'MaxSize' is 'Windows: Registry Value' to '32768' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\EventLog\Setup
Registry Value: MaxSize
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be greater than or equal to 32768 32768

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.3.2_L1_Ensure_Setup_Specify_the_maximum_log_file_size_KB_is_set_to_Enabled_32768_or_greater"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:50.563Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6/subcontrol/3"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37526-1</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:50.563Z"
                    start-time="2017-05-08T21:09:50.500Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'MaxSize' is 'Windows: Registry Value' to '32768'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10412"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10307"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10304">
                  <cis:evidence_item itemref="850">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\EventLog\Setup"/>
                        <cis:evidence_item_pk_field name="name" value="MaxSize"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="32768" dt="int" ev="32768" name="value" op="greater than or equal"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1308"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.26.3.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1308"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37526-1 -- More
    CCE Information
    CCE-IDv5: CCE-37526-1
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.
    Subcontrol: 6.3
    Label: Ensure Audit Logging Systems Are Not Subject To Loss (i.e. rotation/archive)
    Description: Ensure that all systems that store logs have adequate storage space for the logs generated on a regular basis, so that log files will not fill up between log rotation intervals. The logs must be archived and digitally signed on a periodic basis.

18.9.26.4 System

This section contains recommendations for configuring the System Event Log.

Pass

18.9.26.4.1 (L1) Ensure 'System: Control Event Log behavior when the log file reaches its maximum size' is set to 'Disabled'

Description:

This policy setting controls Event Log behavior when the log file reaches its maximum size.

The recommended state for this setting is: Disabled.

Note: Old events may or may not be retained according to the "Backup log automatically when full" policy setting.

If new events are not recorded it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users.

To implement the recommended configuration state, set the following Group Policy setting to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Event Log Service\System\Control Event Log behavior when the log file reaches its maximum size

Impact:

None - this is the default configuration.

Ensure 'Retention' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\EventLog\System
Registry Value: Retention
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_sz reg_sz
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.4.1_L1_Ensure_System_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:50.625Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6/subcontrol/3"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36160-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:50.625Z"
                    start-time="2017-05-08T21:09:50.563Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'Retention' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10413"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10308"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10305">
                  <cis:evidence_item itemref="851">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\EventLog\System"/>
                        <cis:evidence_item_pk_field name="name" value="Retention"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_sz" dt="string" ev="reg_sz" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="string" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1309"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.26.4.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1309"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36160-0 -- More
    CCE Information
    CCE-IDv5: CCE-36160-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.
    Subcontrol: 6.3
    Label: Ensure Audit Logging Systems Are Not Subject To Loss (i.e. rotation/archive)
    Description: Ensure that all systems that store logs have adequate storage space for the logs generated on a regular basis, so that log files will not fill up between log rotation intervals. The logs must be archived and digitally signed on a periodic basis.

Pass

18.9.26.4.2 (L1) Ensure 'System: Specify the maximum log file size (KB)' is set to 'Enabled: 32,768 or greater'

Description:

This policy setting specifies the maximum size of the log file in kilobytes. The maximum log file size can be configured between 1 megabyte (1,024 kilobytes) and 2 terabytes (2,147,483,647 kilobytes) in kilobyte increments.

The recommended state for this setting is: Enabled: 32,768 or greater.

If events are not recorded it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users

To establish the recommended configuration via GP, set the following Group Policy setting to Enabled: 32,768 or greater:

Computer Configuration\Policies\Administrative Templates\Windows Components\Event Log Service\System\Specify the maximum log file size (KB)

Impact:

When event logs fill to capacity, they will stop recording information unless the retention method for each is set so that the computer will overwrite the oldest entries with the most recent ones. To mitigate the risk of loss of recent data, you can configure the retention method so that older events are overwritten as needed.

The consequence of this configuration is that older events will be removed from the logs. Attackers can take advantage of such a configuration, because they can generate a large number of extraneous events to overwrite any evidence of their attack. These risks can be somewhat reduced if you automate the archival and backup of event log data.

Ideally, all specifically monitored events should be sent to a server that uses Microsoft System Center Operations Manager (SCOM) or some other automated monitoring tool. Such a configuration is particularly important because an attacker who successfully compromises a server could clear the Security log. If all events are sent to a monitoring server, then you will be able to gather forensic information about the attacker's activities.

Ensure 'MaxSize' is 'Windows: Registry Value' to '32768' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\EventLog\System
Registry Value: MaxSize
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be greater than or equal to 32768 32768

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.26.4.2_L1_Ensure_System_Specify_the_maximum_log_file_size_KB_is_set_to_Enabled_32768_or_greater"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:50.688Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/6/subcontrol/3"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36092-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:50.704Z"
                    start-time="2017-05-08T21:09:50.625Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'MaxSize' is 'Windows: Registry Value' to '32768'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10414"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10309"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10306">
                  <cis:evidence_item itemref="852">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\EventLog\System"/>
                        <cis:evidence_item_pk_field name="name" value="MaxSize"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="32768" dt="int" ev="32768" name="value" op="greater than or equal"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1310"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.26.4.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1310"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36092-5 -- More
    CCE Information
    CCE-IDv5: CCE-36092-5
    Published On:
    Last Modified On:

Critical Controls:

  • Control 6: Maintenance, Monitoring, and Analysis of Audit Logs: -- More
    Critical Control Information
    Control: Collect, manage, and analyze audit logs of events that could help detect, understand, or recover from an attack.
    Subcontrol: 6.3
    Label: Ensure Audit Logging Systems Are Not Subject To Loss (i.e. rotation/archive)
    Description: Ensure that all systems that store logs have adequate storage space for the logs generated on a regular basis, so that log files will not fill up between log rotation intervals. The logs must be archived and digitally signed on a periodic basis.

18.9.27 Event Logging

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template eventlogging.admx/adml that is included with the Microsoft Windows 10 Administrative Templates.

18.9.28 Event Viewer

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.29 Family Safety

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.30 File Explorer

This section contains recommendations to control the availability of options such as menu items and tabs in dialog boxes.

18.9.30.1 Previous Versions

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

Pass

18.9.30.2 (L1) Ensure 'Configure Windows SmartScreen' is set to 'Enabled'

Description:

This policy setting allows you to manage the behavior of Windows SmartScreen. Windows SmartScreen helps keep PCs safer by warning users before running unrecognized programs downloaded from the Internet. Some information is sent to Microsoft about files and programs run on PCs with this feature enabled.

The recommended state for this setting is: Enabled.

Windows SmartScreen helps keep PCs safer by warning users before running unrecognized programs downloaded from the Internet. However, due to the fact that some information is sent to Microsoft about files and programs run on PCs some organizations may prefer to disable it.

To establish the recommended configuration via GP, set the following Group Policy setting to Enabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\File Explorer\Configure Windows SmartScreen

Impact:

Only administrators will be able to run unrecognized programs downloaded from the Internet. If users with a standard account try, they won't be able to unless they get an administrator to authorize it.

Ensure 'EnableSmartScreen' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System
Registry Value: EnableSmartScreen
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.30.2_L1_Ensure_Configure_Windows_SmartScreen_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:50.750Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/2"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-35859-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:50.750Z"
                    start-time="2017-05-08T21:09:50.704Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnableSmartScreen' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10415"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10310"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10307">
                  <cis:evidence_item itemref="853">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\System"/>
                        <cis:evidence_item_pk_field name="name" value="EnableSmartScreen"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1311"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.30.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1311"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-35859-8 -- More
    CCE Information
    CCE-IDv5: CCE-35859-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 2: Inventory of Authorized and Unauthorized Software: -- More
    Critical Control Information
    Control: Actively manage (inventory, track, and correct) all software on the network so that only authorized software is installed and can execute, and that unauthorized and unmanaged software is found and prevented from installation or execution.

Pass

18.9.30.3 (L1) Ensure 'Turn off Data Execution Prevention for Explorer' is set to 'Disabled'

Description:

Disabling data execution prevention can allow certain legacy plug-in applications to function without terminating Explorer.

The recommended state for this setting is: Disabled.

Note: Some legacy plug-in applications and other software may not function with Data Execution Prevention and will require an exception to be defined for that specific plug-in/software.

Data Execution Prevention is an important security feature supported by Explorer that helps to limit the impact of certain types of malware.

To establish the recommended configuration via GP, set the following Group Policy setting to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\File Explorer\Turn off Data Execution Prevention for Explorer

Impact:

None - this is the default configuration.

Ensure 'NoDataExecutionPrevention' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Explorer
Registry Value: NoDataExecutionPrevention
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.30.3_L1_Ensure_Turn_off_Data_Execution_Prevention_for_Explorer_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:50.813Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/8/subcontrol/4"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37809-1</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:50.813Z"
                    start-time="2017-05-08T21:09:50.750Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'NoDataExecutionPrevention' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10416"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10311"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10308">
                  <cis:evidence_item itemref="854">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\Explorer"/>
                        <cis:evidence_item_pk_field name="name" value="NoDataExecutionPrevention"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1312"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.30.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1312"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37809-1 -- More
    CCE Information
    CCE-IDv5: CCE-37809-1
    Published On:
    Last Modified On:

Critical Controls:

  • Control 8: Malware Defenses: -- More
    Critical Control Information
    Control: Control the installation, spread, and execution of malicious code at multiple points in the enterprise, while optimizing the use of automation to enable rapid updating of defense, data gathering, and corrective action.
    Subcontrol: 8.4
    Label: Enable Anti-exploitation Features (i.e. DEP, ASLR, EMET)
    Description: Enable anti-exploitation features such as Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR), virtualization/containerization, etc. For increased protection, deploy capabilities such as Enhanced Mitigation Experience Toolkit (EMET) that can be configured to apply these protections to a broader set of applications and executables.

Pass

18.9.30.4 (L1) Ensure 'Turn off heap termination on corruption' is set to 'Disabled'

Description:

Without heap termination on corruption, legacy plug-in applications may continue to function when a File Explorer session has become corrupt. Ensuring that heap termination on corruption is active will prevent this.

The recommended state for this setting is: Disabled.

Allowing an application to function after its session has become corrupt increases the risk posture to the system.

To establish the recommended configuration via GP, set the following Group Policy setting to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\File Explorer\Turn off heap termination on corruption

Impact:

None - this is the default configuration.

Ensure 'NoHeapTerminationOnCorruption' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Explorer
Registry Value: NoHeapTerminationOnCorruption
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.30.4_L1_Ensure_Turn_off_heap_termination_on_corruption_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:50.875Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/8/subcontrol/4"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36660-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:50.875Z"
                    start-time="2017-05-08T21:09:50.813Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'NoHeapTerminationOnCorruption' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10417"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10312"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10309">
                  <cis:evidence_item itemref="855">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\Explorer"/>
                        <cis:evidence_item_pk_field name="name" value="NoHeapTerminationOnCorruption"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1313"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.30.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1313"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36660-9 -- More
    CCE Information
    CCE-IDv5: CCE-36660-9
    Published On:
    Last Modified On:

Critical Controls:

  • Control 8: Malware Defenses: -- More
    Critical Control Information
    Control: Control the installation, spread, and execution of malicious code at multiple points in the enterprise, while optimizing the use of automation to enable rapid updating of defense, data gathering, and corrective action.
    Subcontrol: 8.4
    Label: Enable Anti-exploitation Features (i.e. DEP, ASLR, EMET)
    Description: Enable anti-exploitation features such as Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR), virtualization/containerization, etc. For increased protection, deploy capabilities such as Enhanced Mitigation Experience Toolkit (EMET) that can be configured to apply these protections to a broader set of applications and executables.

Pass

18.9.30.5 (L1) Ensure 'Turn off shell protocol protected mode' is set to 'Disabled'

Description:

This policy setting allows you to configure the amount of functionality that the shell protocol can have. When using the full functionality of this protocol applications can open folders and launch files. The protected mode reduces the functionality of this protocol allowing applications to only open a limited set of folders. Applications are not able to open files with this protocol when it is in the protected mode. It is recommended to leave this protocol in the protected mode to increase the security of Windows.

The recommended state for this setting is: Disabled.

Limiting the opening of files and folders to a limited set reduces the attack surface of the system.

To establish the recommended configuration via GP, set the following Group Policy setting to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\File Explorer\Turn off shell protocol protected mode

Impact:

None - this is the default configuration.

Ensure 'PreXPSP2ShellProtocolBehavior' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
Registry Value: PreXPSP2ShellProtocolBehavior
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.30.5_L1_Ensure_Turn_off_shell_protocol_protected_mode_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:50.922Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/8/subcontrol/4"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36809-2</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:50.922Z"
                    start-time="2017-05-08T21:09:50.875Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'PreXPSP2ShellProtocolBehavior' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10418"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10313"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10310">
                  <cis:evidence_item itemref="856">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows\CurrentVersion\Policies\Explorer"/>
                        <cis:evidence_item_pk_field name="name" value="PreXPSP2ShellProtocolBehavior"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1314"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.30.5.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1314"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36809-2 -- More
    CCE Information
    CCE-IDv5: CCE-36809-2
    Published On:
    Last Modified On:

Critical Controls:

  • Control 8: Malware Defenses: -- More
    Critical Control Information
    Control: Control the installation, spread, and execution of malicious code at multiple points in the enterprise, while optimizing the use of automation to enable rapid updating of defense, data gathering, and corrective action.
    Subcontrol: 8.4
    Label: Enable Anti-exploitation Features (i.e. DEP, ASLR, EMET)
    Description: Enable anti-exploitation features such as Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR), virtualization/containerization, etc. For increased protection, deploy capabilities such as Enhanced Mitigation Experience Toolkit (EMET) that can be configured to apply these protections to a broader set of applications and executables.

18.9.31 File History

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.32 Game Explorer

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.33 HomeGroup

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.34 Import Video

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template CaptureWizard.admx/adml that is included with the Microsoft Windows Vista & 2008 Administrative Templates.

18.9.35 Internet Explorer

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.36 Internet Information Services

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.37 Location and Sensors

This section contains settings for Locations and Sensors.

18.9.37.1 Windows Location Provider

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.38 Maintenance Scheduler

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.39 Maps

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template WinMaps.admx/adml that is included with the Microsoft Windows 10 Release 1511 Administrative Templates.

18.9.40 MDM

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template MDM.admx/adml that is included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates.

18.9.41 Microsoft Edge

This section contains recommendations related to the Microsoft Edge web browser, which is available in Windows Server 2016.

The Group Policy settings contained within this section are provided by the Group Policy template microsoftedge.admx/adml that is included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates.

Pass

18.9.41.3 (L1) Ensure 'Configure cookies' is set to 'Enabled: Block only 3rd-party cookies' or higher

Description:

This setting lets you configure how your company deals with cookies.

The recommended state for this setting is: Enabled: Block only 3rd-party cookies. Configuring this setting to Enabled: Block all cookies also conforms with the benchmark.

Cookies can pose a serious privacy concern, although many websites depend on them for operation. It is recommended when possible to block 3rd party cookies in order to reduce tracking.

To establish the recommended configuration via GP, set the following UI path to Enabled: Block only 3rd-party cookies(or, if applicable for your environment, Enabled: Block all cookies):

Computer Configuration\Policies\Administrative Templates\Windows Components\Microsoft Edge\Configure cookies

Impact:

If you select "Block only 3rd-party cookies", cookies from 3rd-party websites will be blocked, but 1st-party website cookies will still be permitted. If you select "Block all cookies", cookies from all websites will be blocked.

Note: Blocking all cookies may interfere with functionality on some websites that depend on them for session tracking and/or login credentials.

Ensure 'Cookies' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\MicrosoftEdge\Main
Registry Value: Cookies
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be less than or equal to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.3_L1_Ensure_Configure_cookies_is_set_to_Enabled_Block_only_3rd-party_cookies_or_higher"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:51.000Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:51.000Z"
                    start-time="2017-05-08T21:09:50.938Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'Cookies' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10422"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10317"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10314">
                  <cis:evidence_item itemref="857">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\MicrosoftEdge\Main"/>
                        <cis:evidence_item_pk_field name="name" value="Cookies"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="less than or equal" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1318"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.41.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1318"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 13: Data Protection: -- More
      Critical Control Information
      Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

Pass

18.9.41.4 (L1) Ensure 'Configure Password Manager' is set to 'Disabled'

Description:

This setting lets you decide whether employees can save their passwords locally, using Password Manager.

The recommended state for this setting is: Disabled.

Using Password Manager can potentially makes it easier for an unauthorized user who gains access to the user’s desktop (including a coworker who sits down at a user’s desk soon after the user walks away and forgets to lock their workstation), to log in to sites as the user, without needing to know or enter the password.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Microsoft Edge\Configure Password Manager

Impact:

Employees will not be able to use Password Manager.

Ensure 'FormSuggest Passwords' is 'Windows: Registry Value' to 'no' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\MicrosoftEdge\Main
Registry Value: FormSuggest Passwords
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_sz reg_sz
the registry key's value to be set to no no

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.4_L1_Ensure_Configure_Password_Manager_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:51.047Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:51.047Z"
                    start-time="2017-05-08T21:09:51.000Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'FormSuggest Passwords' is 'Windows: Registry Value' to 'no'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10423"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10318"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10315">
                  <cis:evidence_item itemref="858">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\MicrosoftEdge\Main"/>
                        <cis:evidence_item_pk_field name="name" value="FormSuggest Passwords"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_sz" dt="string" ev="reg_sz" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="no" dt="string" ev="no" name="value" op="case insensitive equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1319"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.41.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1319"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 16: Account Monitoring and Control: -- More
      Critical Control Information
      Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.

Pass

18.9.41.6 (L1) Ensure 'Configure search suggestions in Address bar' is set to 'Disabled'

Description:

This setting lets you decide whether search suggestions should appear in the Address bar of Microsoft Edge.

The recommended state for this setting is: Disabled.

Having search suggestions sent out to be processed is considered a privacy concern.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Microsoft Edge\Configure search suggestions in Address bar

Impact:

Employees will not see search suggestions in the Address bar of Microsoft Edge.

Ensure 'ShowSearchSuggestionsGlobal' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\MicrosoftEdge\SearchScopes
Registry Value: ShowSearchSuggestionsGlobal
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.6_L1_Ensure_Configure_search_suggestions_in_Address_bar_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:51.110Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:51.110Z"
                    start-time="2017-05-08T21:09:51.047Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'ShowSearchSuggestionsGlobal' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10425"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10320"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10317">
                  <cis:evidence_item itemref="859">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\MicrosoftEdge\SearchScopes"/>
                        <cis:evidence_item_pk_field name="name" value="ShowSearchSuggestionsGlobal"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1321"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.41.6.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1321"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 13: Data Protection: -- More
      Critical Control Information
      Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

Pass

18.9.41.7 (L1) Ensure 'Configure SmartScreen Filter' is set to 'Enabled'

Description:

This setting lets you decide whether to turn on SmartScreen Filter. SmartScreen Filter provides warning messages to help protect your employees from potential phishing scams and malicious software.

The recommended state for this setting is: Enabled.

SmartScreen serves an important purpose as it helps to warn users of possible malicious sites and files. Allowing users to turn off this setting can make the browser become more vulnerable to compromise.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Microsoft Edge\Configure SmartScreen Filter

Impact:

None - this is the default configuration.

Ensure 'EnabledV9' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\MicrosoftEdge\PhishingFilter
Registry Value: EnabledV9
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.41.7_L1_Ensure_Configure_SmartScreen_Filter_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:51.172Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/2"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:51.172Z"
                    start-time="2017-05-08T21:09:51.110Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnabledV9' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10426"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10321"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10318">
                  <cis:evidence_item itemref="860">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\MicrosoftEdge\PhishingFilter"/>
                        <cis:evidence_item_pk_field name="name" value="EnabledV9"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1322"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.41.7.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1322"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 2: Inventory of Authorized and Unauthorized Software: -- More
      Critical Control Information
      Control: Actively manage (inventory, track, and correct) all software on the network so that only authorized software is installed and can execute, and that unauthorized and unmanaged software is found and prevented from installation or execution.

18.9.42 Microsoft Secondary Authentication Factor

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template DeviceCredential.admx/adml that is included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates.

18.9.43 Microsoft User Experience Virtualization

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template UserExperienceVirtualization.admx/adml that is included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates.

18.9.44 NetMeeting

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.45 Network Access Protection

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template NAPXPQec.admx/adml that is included with the Microsoft Windows 2008, 7/2008R2, 8/2012 & 8.1/2012R2 Administrative Templates.

18.9.46 Network Projector

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.47 OneDrive (formerly SkyDrive)

This section contains recommendations related to OneDrive, which was formerly known as SkyDrive.

The Group Policy settings contained within this section are provided by the Group Policy template SkyDrive.admx/adml that is included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates.

Pass

18.9.47.1 (L1) Ensure 'Prevent the usage of OneDrive for file storage' is set to 'Enabled'

Description:

This policy setting lets you prevent apps and features from working with files on OneDrive using the Next Generation Sync Client.

The recommended state for this setting is: Enabled.

Enabling this setting prevents users from accidentally uploading confidential or sensitive corporate information to the OneDrive cloud service using the Next Generation Sync Client.

To establish the recommended configuration via GP, set the following Group Policy setting to Enabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\OneDrive\Prevent the usage of OneDrive for file storage

Note: This Group Policy path may not exist by default. An additional Group Policy template (SkyDrive.admx/adml) may be required - we strongly recommend you only use the version included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates (or newer). Older versions of the templates had conflicting settings in different template files for both OneDrive & SkyDrive, until it was cleaned up properly in the above version.

Impact:

Users can't access OneDrive from the OneDrive app and file picker. Windows Store apps can't access OneDrive using the WinRT API. OneDrive doesn't appear in the navigation pane in File Explorer. OneDrive files aren't kept in sync with the cloud. Users can't automatically upload photos and videos from the camera roll folder.

Note: If your organization uses Office 365, be aware that this setting will prevent users from saving files to OneDrive/SkyDrive.

Ensure 'DisableFileSyncNGSC' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\OneDrive
Registry Value: DisableFileSyncNGSC
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.47.1_L1_Ensure_Prevent_the_usage_of_OneDrive_for_file_storage_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:51.235Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36939-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:51.235Z"
                    start-time="2017-05-08T21:09:51.172Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DisableFileSyncNGSC' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10431"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10326"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10323">
                  <cis:evidence_item itemref="861">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\OneDrive"/>
                        <cis:evidence_item_pk_field name="name" value="DisableFileSyncNGSC"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1327"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.47.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1327"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36939-7 -- More
    CCE Information
    CCE-IDv5: CCE-36939-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 13: Data Protection: -- More
    Critical Control Information
    Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

18.9.48 Online Assistance

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.49 Password Synchronization

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template PswdSync.admx/adml that is included with the Microsoft Windows Vista, 2008, 7/2008R2, 8/2012 & 8.1/2012R2 Administrative Templates.

18.9.50 Portable Operating System

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.51 Presentation Settings

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.52 Remote Desktop Services (formerly Terminal Services)

This section contains recommendations related to Remote Desktop Services (formerly Terminal Services).

18.9.52.1 RD Licensing

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.52.2 Remote Desktop Connection Client

This section contains recommendations for the Remote Desktop Connection Client.

18.9.52.2.1 RemoteFX USB Device Redirection

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

Pass

18.9.52.2.2 (L1) Ensure 'Do not allow passwords to be saved' is set to 'Enabled'

Description:

This policy setting helps prevent Remote Desktop Services / Terminal Services clients from saving passwords on a computer.

The recommended state for this setting is: Enabled.

Note: If this policy setting was previously configured as Disabled or Not configured, any previously saved passwords will be deleted the first time a Terminal Services client disconnects from any server.

An attacker with physical access to the computer may be able to break the protection guarding saved passwords. An attacker who compromises a user's account and connects to their computer could use saved passwords to gain access to additional hosts.

To establish the recommended configuration via GP, set the following Group Policy setting to Enabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Connection Client\Do not allow passwords to be saved

Impact:

The password saving checkbox will be disabled for Remote Desktop Services / Terminal Services clients and users will not be able to save passwords.

Ensure 'DisablePasswordSaving' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services
Registry Value: DisablePasswordSaving
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.2.2_L1_Ensure_Do_not_allow_passwords_to_be_saved_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:51.282Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/4"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36223-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:51.297Z"
                    start-time="2017-05-08T21:09:51.235Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DisablePasswordSaving' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10432"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10327"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10324">
                  <cis:evidence_item itemref="862">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services"/>
                        <cis:evidence_item_pk_field name="name" value="DisablePasswordSaving"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1328"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.52.2.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1328"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36223-6 -- More
    CCE Information
    CCE-IDv5: CCE-36223-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.4
    Label: Automatically Log Off Users After Standard Period Of Inactivity
    Description: Regularly monitor the use of all accounts, automatically logging off users after a standard period of inactivity.

18.9.52.3 Remote Desktop Session Host

This section contains recommendations for the Remote Desktop Session Host.

18.9.52.3.1 Application Compatibility

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.52.3.2 Connections

This section contains recommendations for Connections to the Remote Desktop Session Host.

18.9.52.3.3 Device and Resource Redirection

This section contains recommendations related to Remote Desktop Session Host Device and Resource Redirection.

Fail

18.9.52.3.3.2 (L1) Ensure 'Do not allow drive redirection' is set to 'Enabled'

Description:

This policy setting prevents users from sharing the local drives on their client computers to Terminal Servers that they access. Mapped drives appear in the session folder tree in Windows Explorer in the following format:

\\TSClient\<driveletter>$

If local drives are shared they are left vulnerable to intruders who want to exploit the data that is stored on them.

The recommended state for this setting is: Enabled.

Data could be forwarded from the user's Terminal Server session to the user's local computer without any direct user interaction. Malicious software already present on a compromised server would have direct and stealthy disk access to the user's local computer during the Remote Desktop session.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Device and Resource Redirection\Do not allow drive redirection

Impact:

Drive redirection will not be possible. In most situations, traditional network drive mapping to file shares (including administrative shares) performed manually by the connected user will serve as a capable substitute to still allow file transfers when needed.

Ensure 'fDisableCdm' is 'Windows: Registry Value' to '1' -- Less
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services
Registry Value: fDisableCdm
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.3.2_L1_Ensure_Do_not_allow_drive_redirection_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:51.469Z"
             version="1"
             weight="1.0">
   <result>fail</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36509-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:51.469Z"
                    start-time="2017-05-08T21:09:51.407Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'fDisableCdm' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10435"
                               result="false"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10330"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10327">
                  <cis:evidence_item itemref="865">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services"/>
                        <cis:evidence_item_pk_field name="name" value="fDisableCdm"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="1" name="value" op="equals" result="false"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1331"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.52.3.3.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1331"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36509-8 -- More
    CCE Information
    CCE-IDv5: CCE-36509-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 13: Data Protection: -- More
    Critical Control Information
    Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

18.9.52.3.4 Licensing

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.52.3.5 Printer Redirection

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.52.3.6 Profiles

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.52.3.7 RD Connection Broker

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.52.3.8 Remote Session Environment

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.52.3.9 Security

This section contains recommendations related to Remote Desktop Session Host Security.

Pass

18.9.52.3.9.1 (L1) Ensure 'Always prompt for password upon connection' is set to 'Enabled'

Description:

This policy setting specifies whether Terminal Services always prompts the client computer for a password upon connection. You can use this policy setting to enforce a password prompt for users who log on to Terminal Services, even if they already provided the password in the Remote Desktop Connection client.

The recommended state for this setting is: Enabled.

Users have the option to store both their username and password when they create a new Remote Desktop connection shortcut. If the server that runs Terminal Services allows users who have used this feature to log on to the server but not enter their password, then it is possible that an attacker who has gained physical access to the user's computer could connect to a Terminal Server through the Remote Desktop connection shortcut, even though they may not know the user's password.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Security\Always prompt for password upon connection

Impact:

Users cannot automatically log on to Terminal Services by supplying their passwords in the Remote Desktop Connection client. They will be prompted for a password to log on.

Ensure 'fPromptForPassword' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services
Registry Value: fPromptForPassword
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.9.1_L1_Ensure_Always_prompt_for_password_upon_connection_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:51.532Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/14"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37929-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:51.532Z"
                    start-time="2017-05-08T21:09:51.469Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'fPromptForPassword' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10438"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10333"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10330">
                  <cis:evidence_item itemref="866">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services"/>
                        <cis:evidence_item_pk_field name="name" value="fPromptForPassword"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1334"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.52.3.9.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1334"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37929-7 -- More
    CCE Information
    CCE-IDv5: CCE-37929-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.14
    Label: Encrypt/Hash All Authentication Files And Monitor Their Access
    Description: Verify that all authentication files are encrypted or hashed and that these files cannot be accessed without root or administrator privileges. Audit all access to password files in the system.

Pass

18.9.52.3.9.2 (L1) Ensure 'Require secure RPC communication' is set to 'Enabled'

Description:

This policy setting allows you to specify whether a terminal server requires secure remote procedure call (RPC) communication with all clients or allows unsecured communication.

You can use this policy setting to strengthen the security of RPC communication with clients by allowing only authenticated and encrypted requests.

The recommended state for this setting is: Enabled.

Allowing unsecure RPC communication can exposes the server to man in the middle attacks and data disclosure attacks.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Security\Require secure RPC communication

Impact:

Remote Desktop Services accepts requests from RPC clients that support secure requests, and does not allow unsecured communication with untrusted clients.

Ensure 'fEncryptRPCTraffic' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\Terminal Services
Registry Value: fEncryptRPCTraffic
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.9.2_L1_Ensure_Require_secure_RPC_communication_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:51.641Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/3/subcontrol/4"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37567-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:51.641Z"
                    start-time="2017-05-08T21:09:51.532Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'fEncryptRPCTraffic' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10439"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10334"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10331">
                  <cis:evidence_item itemref="867">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows NT\Terminal Services"/>
                        <cis:evidence_item_pk_field name="name" value="fEncryptRPCTraffic"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1335"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.52.3.9.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1335"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37567-5 -- More
    CCE Information
    CCE-IDv5: CCE-37567-5
    Published On:
    Last Modified On:

Critical Controls:

  • Control 3: Secure Configurations for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers: -- More
    Critical Control Information
    Control: Establish, implement, and actively manage (track, report on, correct) the security configuration of laptops, servers, and workstations using a rigorous configuration management and change control process in order to prevent attackers from exploiting vulnerable services and settings.
    Subcontrol: 3.4
    Label: Use Only Secure Channels For Remote System Administration
    Description: Perform all remote administration of servers, workstation, network devices, and similar equipment over secure channels. Protocols such as telnet, VNC, RDP, or others that do not actively support strong encryption should only be used if they are performed over a secondary encryption channel, such as SSL, TLS or IPSEC.

Pass

18.9.52.3.9.3 (L1) Ensure 'Set client connection encryption level' is set to 'Enabled: High Level'

Description:

This policy setting specifies whether to require the use of a specific encryption level to secure communications between client computers and RD Session Host servers during Remote Desktop Protocol (RDP) connections. This policy only applies when you are using native RDP encryption. However, native RDP encryption (as opposed to SSL encryption) is not recommended. This policy does not apply to SSL encryption.

The recommended state for this setting is: Enabled: High Level.

If Terminal Server client connections are allowed that use low level encryption, it is more likely that an attacker will be able to decrypt any captured Terminal Services network traffic.

To establish the recommended configuration via GP, set the following UI path to Enabled: High Level:

Computer Configuration\Policies\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Security\Set client connection encryption level

Impact:

None - this is the default configuration.

Ensure 'MinEncryptionLevel' is 'Windows: Registry Value' to '3' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services
Registry Value: MinEncryptionLevel
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 3 3

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.9.3_L1_Ensure_Set_client_connection_encryption_level_is_set_to_Enabled_High_Level"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:51.704Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/3/subcontrol/4"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36627-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:51.704Z"
                    start-time="2017-05-08T21:09:51.641Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'MinEncryptionLevel' is 'Windows: Registry Value' to '3'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10440"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10335"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10332">
                  <cis:evidence_item itemref="868">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services"/>
                        <cis:evidence_item_pk_field name="name" value="MinEncryptionLevel"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="3" dt="int" ev="3" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1336"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.52.3.9.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1336"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36627-8 -- More
    CCE Information
    CCE-IDv5: CCE-36627-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 3: Secure Configurations for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers: -- More
    Critical Control Information
    Control: Establish, implement, and actively manage (track, report on, correct) the security configuration of laptops, servers, and workstations using a rigorous configuration management and change control process in order to prevent attackers from exploiting vulnerable services and settings.
    Subcontrol: 3.4
    Label: Use Only Secure Channels For Remote System Administration
    Description: Perform all remote administration of servers, workstation, network devices, and similar equipment over secure channels. Protocols such as telnet, VNC, RDP, or others that do not actively support strong encryption should only be used if they are performed over a secondary encryption channel, such as SSL, TLS or IPSEC.

18.9.52.3.10 Session Time Limits

This section contains recommendations related to Remote Desktop Session Host Session Time Limits.

18.9.52.3.11 Temporary folders

This section contains recommendations related to Remote Desktop Session Host Session Temporary folders.

Pass

18.9.52.3.11.1 (L1) Ensure 'Do not delete temp folders upon exit' is set to 'Disabled'

Description:

This policy setting specifies whether Remote Desktop Services retains a user's per-session temporary folders at logoff.

The recommended state for this setting is: Disabled.

Sensitive information could be contained inside the temporary folders and shared with other administrators that log into the system.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Temporary Folders\Do not delete temp folders upon exit

Impact:

None - this is the default configuration.

Ensure 'DeleteTempDirsOnExit' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services
Registry Value: DeleteTempDirsOnExit
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.11.1_L1_Ensure_Do_not_delete_temp_folders_upon_exit_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:51.344Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/14/subcontrol/4"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37946-1</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:51.344Z"
                    start-time="2017-05-08T21:09:51.297Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DeleteTempDirsOnExit' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10444"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10339"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10336">
                  <cis:evidence_item itemref="863">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services"/>
                        <cis:evidence_item_pk_field name="name" value="DeleteTempDirsOnExit"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1340"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.52.3.11.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1340"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37946-1 -- More
    CCE Information
    CCE-IDv5: CCE-37946-1
    Published On:
    Last Modified On:

Critical Controls:

  • Control 14: Controlled Access Based on the Need to Know: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct secure access to critical assets (e.g., information, resources, systems) according to the formal determination of which persons, computers, and applications have a need and right to access these critical assets based on an approved classification.
    Subcontrol: 14.4
    Label: Protect Information With Access Control Lists
    Description: All information stored on systems shall be protected with file system, network share, claims, application, or database specific access control lists. These controls will enforce the principal that only authorized individuals should have access to the information based on their need to access the information as a part of their responsibilities.

Pass

18.9.52.3.11.2 (L1) Ensure 'Do not use temporary folders per session' is set to 'Disabled'

Description:

By default, Remote Desktop Services creates a separate temporary folder on the RD Session Host server for each active session that a user maintains on the RD Session Host server. The temporary folder is created on the RD Session Host server in a Temp folder under the user's profile folder and is named with the "sessionid." This temporary folder is used to store individual temporary files.

To reclaim disk space, the temporary folder is deleted when the user logs off from a session.

The recommended state for this setting is: Disabled.

By Disabling this setting you are keeping the cached data independent for each session, both reducing the chance of problems from shared cached data between sessions, and keeping possibly sensitive data separate to each user session.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Remote Desktop Services\Remote Desktop Session Host\Temporary Folders\Do not use temporary folders per session

Impact:

None - this is the default configuration.

Ensure 'PerSessionTempDir' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\Terminal Services
Registry Value: PerSessionTempDir
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.52.3.11.2_L1_Ensure_Do_not_use_temporary_folders_per_session_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:51.407Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/14/subcontrol/4"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38180-6</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:51.407Z"
                    start-time="2017-05-08T21:09:51.344Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'PerSessionTempDir' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10445"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10340"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10337">
                  <cis:evidence_item itemref="864">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows NT\Terminal Services"/>
                        <cis:evidence_item_pk_field name="name" value="PerSessionTempDir"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1341"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.52.3.11.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1341"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38180-6 -- More
    CCE Information
    CCE-IDv5: CCE-38180-6
    Published On:
    Last Modified On:

Critical Controls:

  • Control 14: Controlled Access Based on the Need to Know: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct secure access to critical assets (e.g., information, resources, systems) according to the formal determination of which persons, computers, and applications have a need and right to access these critical assets based on an approved classification.
    Subcontrol: 14.4
    Label: Protect Information With Access Control Lists
    Description: All information stored on systems shall be protected with file system, network share, claims, application, or database specific access control lists. These controls will enforce the principal that only authorized individuals should have access to the information based on their need to access the information as a part of their responsibilities.

18.9.53 RSS Feeds

This section contains recommendations related to RSS feeds.

Pass

18.9.53.1 (L1) Ensure 'Prevent downloading of enclosures' is set to 'Enabled'

Description:

This policy setting prevents the user from having enclosures (file attachments) downloaded from a feed to the user's computer.

The recommended state for this setting is: Enabled.

Allowing attachments to be downloaded through the RSS feed can introduce files that could have malicious intent.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\RSS Feeds\Prevent downloading of enclosures

Impact:

Users cannot set the Feed Sync Engine to download an enclosure through the Feed property page. Developers cannot change the download setting through feed APIs.

Ensure 'DisableEnclosureDownload' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Internet Explorer\Feeds
Registry Value: DisableEnclosureDownload
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.53.1_L1_Ensure_Prevent_downloading_of_enclosures_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:51.766Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/7/subcontrol/2"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37126-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:51.766Z"
                    start-time="2017-05-08T21:09:51.704Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DisableEnclosureDownload' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10446"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10341"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10338">
                  <cis:evidence_item itemref="869">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Internet Explorer\Feeds"/>
                        <cis:evidence_item_pk_field name="name" value="DisableEnclosureDownload"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1342"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.53.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1342"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37126-0 -- More
    CCE Information
    CCE-IDv5: CCE-37126-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 7: Email and Web Browser Protections: -- More
    Critical Control Information
    Control: Minimize the attack surface and the opportunities for attackers to manipulate human behavior though their interaction with web browsers and email systems.
    Subcontrol: 7.2
    Label: Uninstall/Disable Unnecessary or Unauthorized Browser Or Email Client Plugins
    Description: Uninstall or disable any unnecessary or unauthorized browser or email client plugins or add-on applications. Each plugin shall utilize application / URL whitelisting and only allow the use of the application for pre-approved domains.

18.9.54 Search

This section contains recommendations for Search settings.

The Group Policy settings contained within this section are provided by the Group Policy template Search.admx/adml that is included with the Microsoft Windows Vista, 2008, 7/2008R2, 8/2012, 8.1/2012R2 and Windows 10 Administrative Templates.

18.9.54.1 OCR

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template SearchOCR.admx/adml that is included with the Microsoft Windows 7/2008R2, 8/2012, 8.1/2012R2 and Windows 10 Administrative Templates.

Pass

18.9.54.2 (L1) Ensure 'Allow Cortana' is set to 'Disabled'

Description:

This policy setting specifies whether Cortana is allowed on the device.

The recommended state for this setting is: Disabled.

If Cortana is enabled, sensitive information could be contained in search history and sent out to Microsoft.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Search\Allow Cortana

Note: This Group Policy path does not exist by default. An updated Group Policy template (Search.admx/adml) is required - it is included with the Microsoft Windows 10 Administrative Templates.

Impact:

Cortana will be turned off. Users will still be able to use search to find things on the device and on the Internet.

Ensure 'AllowCortana' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Search
Registry Value: AllowCortana
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.54.2_L1_Ensure_Allow_Cortana_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:51.813Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:51.829Z"
                    start-time="2017-05-08T21:09:51.766Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllowCortana' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10447"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10342"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10339">
                  <cis:evidence_item itemref="870">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows\Windows Search"/>
                        <cis:evidence_item_pk_field name="name" value="AllowCortana"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1343"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.54.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1343"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
      Critical Control Information
      Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.
      Subcontrol: 9.1
      Label: Limit Open Ports, Protocols, and Services
      Description: Ensure that only ports, protocols, and services with validated business needs are running on each system.

Pass

18.9.54.3 (L1) Ensure 'Allow Cortana above lock screen' is set to 'Disabled'

Description:

This policy setting determines whether or not the user can interact with Cortana using speech while the system is locked.

The recommended state for this setting is: Disabled.

Access to any computer resource should not be allowed when the device is locked.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Search\Allow Cortana above lock screen

Note: This Group Policy path does not exist by default. An updated Group Policy template (Search.admx/adml) is required - it is included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates (or newer).

Impact:

The system will need to be unlocked for the user to interact with Cortana using speech.

Ensure 'AllowCortanaAboveLock' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Search
Registry Value: AllowCortanaAboveLock
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.54.3_L1_Ensure_Allow_Cortana_above_lock_screen_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:51.891Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:51.891Z"
                    start-time="2017-05-08T21:09:51.829Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllowCortanaAboveLock' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10448"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10343"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10340">
                  <cis:evidence_item itemref="871">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows\Windows Search"/>
                        <cis:evidence_item_pk_field name="name" value="AllowCortanaAboveLock"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1344"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.54.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1344"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 16: Account Monitoring and Control: -- More
      Critical Control Information
      Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
      Subcontrol: 16.5
      Label: Ensure Workstation Screen Locks Are Configured
      Description: Configure screen locks on systems to limit access to unattended workstations.

Pass

18.9.54.4 (L1) Ensure 'Allow indexing of encrypted files' is set to 'Disabled'

Description:

This policy setting controls whether encrypted items are allowed to be indexed. When this setting is changed, the index is rebuilt completely. Full volume encryption (such as BitLocker Drive Encryption or a non-Microsoft solution) must be used for the location of the index to maintain security for encrypted files.

The recommended state for this setting is: Disabled.

Indexing and allowing users to search encrypted files could potentially reveal confidential data stored within the encrypted files.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Search\Allow indexing of encrypted files

Note: This Group Policy path does not exist by default. An additional Group Policy template (Search.admx/adml) is required - it is included with the Microsoft Windows Vista, 2008, 7/2008R2, 8/2012, 8.1/2012R2 and Windows 10 Administrative Templates.

Impact:

None - this is the default configuration.

Ensure 'AllowIndexingEncryptedStoresOrItems' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Search
Registry Value: AllowIndexingEncryptedStoresOrItems
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.54.4_L1_Ensure_Allow_indexing_of_encrypted_files_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:51.954Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38277-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:51.954Z"
                    start-time="2017-05-08T21:09:51.891Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllowIndexingEncryptedStoresOrItems' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10449"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10344"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10341">
                  <cis:evidence_item itemref="872">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows\Windows Search"/>
                        <cis:evidence_item_pk_field name="name" value="AllowIndexingEncryptedStoresOrItems"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1345"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.54.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1345"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38277-0 -- More
    CCE Information
    CCE-IDv5: CCE-38277-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 13: Data Protection: -- More
    Critical Control Information
    Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.
    Subcontrol: 13.1
    Label: Assess Data To Identify Sensitive Information
    Description: Perform an assessment of data to identify sensitive information that requires the application of encryption and integrity controls.

Pass

18.9.54.5 (L1) Ensure 'Allow search and Cortana to use location' is set to 'Disabled'

Description:

This policy setting specifies whether search and Cortana can provide location aware search and Cortana results.

The recommended state for this setting is: Disabled.

In an Enterprise having Cortana and Search having access to location is unnecessary. Organizations may not want this information shared out.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Search\Allow search and Cortana to use location

Note: This Group Policy path does not exist by default. An updated Group Policy template (Search.admx/adml) is required - it is included with the Microsoft Windows 10 Administrative Templates.

Impact:

Search and Cortana will not have access to location information.

Ensure 'AllowSearchToUseLocation' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Search
Registry Value: AllowSearchToUseLocation
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.54.5_L1_Ensure_Allow_search_and_Cortana_to_use_location_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:52.016Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/9/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:52.016Z"
                    start-time="2017-05-08T21:09:51.954Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllowSearchToUseLocation' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10450"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10345"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10342">
                  <cis:evidence_item itemref="873">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows\Windows Search"/>
                        <cis:evidence_item_pk_field name="name" value="AllowSearchToUseLocation"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1346"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.54.5.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1346"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 9: Limitation and Control of Network Ports, Protocols, and Services: -- More
      Critical Control Information
      Control: Manage (track/control/correct) the ongoing operational use of ports, protocols, and services on networked devices in order to minimize windows of vulnerability available to attackers.
      Subcontrol: 9.1
      Label: Limit Open Ports, Protocols, and Services
      Description: Ensure that only ports, protocols, and services with validated business needs are running on each system.

18.9.55 Security Center

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.56 Server for NIS

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template Snis.admx/adml that is included with the Microsoft Windows Vista, 2008, 7/2008R2, 8/2012 & 8.1/2012R2 Administrative Templates.

18.9.57 Shutdown Options

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.58 Smart Card

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.59 Software Protection Platform

This section contains recommendations related to the Software Protection Platform.

The Group Policy settings contained within this section are provided by the Group Policy template avsvalidationgp.admx/adml that is included with the Microsoft Windows 10 Administrative Templates.

18.9.60 Sound Recorder

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.61 Store

This section contains recommendations related to the Windows Store.

The Group Policy settings contained within this section are provided by the Group Policy template WinStoreUI.admx/adml that is included with the Microsoft Windows 8/2012 & 8.1/2012R2 Administrative Templates and the Group Policy template WindowsStore.admx/adml that is included with Windows 10 Release 1511 Administrative Templates.

Pass

18.9.61.2 (L1) Ensure 'Turn off Automatic Download and Install of updates' is set to 'Disabled'

Description:

This setting enables or disables the automatic download and installation of Windows Store app updates.

The recommended state for this setting is: Disabled.

Keeping your system properly patched can help protect against 0 day vulnerabilities.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Store\Turn off Automatic Download and Install of updates

Impact:

None - this is the default configuration.

Ensure 'AutoDownload' is 'Windows: Registry Value' to '4' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsStore
Registry Value: AutoDownload
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 4 4

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.61.2_L1_Ensure_Turn_off_Automatic_Download_and_Install_of_updates_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:52.141Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/3/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/4/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38360-4</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:52.141Z"
                    start-time="2017-05-08T21:09:52.094Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AutoDownload' is 'Windows: Registry Value' to '4'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10453"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10348"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10345">
                  <cis:evidence_item itemref="875">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\WindowsStore"/>
                        <cis:evidence_item_pk_field name="name" value="AutoDownload"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="4" dt="int" ev="4" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1349"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.61.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1349"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38360-4 -- More
    CCE Information
    CCE-IDv5: CCE-38360-4
    Published On:
    Last Modified On:

Critical Controls:

  • Control 3: Secure Configurations for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers: -- More
    Critical Control Information
    Control: Establish, implement, and actively manage (track, report on, correct) the security configuration of laptops, servers, and workstations using a rigorous configuration management and change control process in order to prevent attackers from exploiting vulnerable services and settings.
    Subcontrol: 3.1
    Label: Establish Standard Secure Configurations For OS And Software
    Description: Establish standard secure configurations of operating systems and software applications. Standardized images should represent hardened versions of the underlying operating system and the applications installed on the system. These images should be validated and refreshed on a regular basis to update their security configuration in light of recent vulnerabilities and attack vectors.
  • Control 4: Continuous Vulnerability Assessment and Remedia: -- More
    Critical Control Information
    Control: Continuously acquire, assess, and take action on new information in order to identify vulnerabilities, remediate, and minimize the window of opportunity for attackers.
    Subcontrol: 4.5
    Label: Use Automated Patch Management And Software Update Tools
    Description: Deploy automated patch management tools and software update tools for operating system and software/applications on all systems for which such tools are available and safe. Patches should be applied to all systems, even systems that are properly air gapped.

Pass

18.9.61.3 (L1) Ensure 'Turn off the offer to update to the latest version of Windows' is set to 'Enabled'

Description:

Enables or disables the Windows Store offer to update to the latest version of Windows.

The recommended state for this setting is: Enabled.

Unplanned OS upgrades can lead to more preventable support calls. The IT department should be managing and approving all updates.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Store\Turn off the offer to update to the latest version of Windows

Impact:

The Windows Store application will not offer updates to the latest version of Windows.

Ensure 'DisableOSUpgrade' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsStore
Registry Value: DisableOSUpgrade
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.61.3_L1_Ensure_Turn_off_the_offer_to_update_to_the_latest_version_of_Windows_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:52.219Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/3/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/4/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38362-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:52.219Z"
                    start-time="2017-05-08T21:09:52.157Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DisableOSUpgrade' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10454"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10349"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10346">
                  <cis:evidence_item itemref="876">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\WindowsStore"/>
                        <cis:evidence_item_pk_field name="name" value="DisableOSUpgrade"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1350"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.61.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1350"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38362-0 -- More
    CCE Information
    CCE-IDv5: CCE-38362-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 3: Secure Configurations for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers: -- More
    Critical Control Information
    Control: Establish, implement, and actively manage (track, report on, correct) the security configuration of laptops, servers, and workstations using a rigorous configuration management and change control process in order to prevent attackers from exploiting vulnerable services and settings.
    Subcontrol: 3.1
    Label: Establish Standard Secure Configurations For OS And Software
    Description: Establish standard secure configurations of operating systems and software applications. Standardized images should represent hardened versions of the underlying operating system and the applications installed on the system. These images should be validated and refreshed on a regular basis to update their security configuration in light of recent vulnerabilities and attack vectors.
  • Control 4: Continuous Vulnerability Assessment and Remedia: -- More
    Critical Control Information
    Control: Continuously acquire, assess, and take action on new information in order to identify vulnerabilities, remediate, and minimize the window of opportunity for attackers.
    Subcontrol: 4.5
    Label: Use Automated Patch Management And Software Update Tools
    Description: Deploy automated patch management tools and software update tools for operating system and software/applications on all systems for which such tools are available and safe. Patches should be applied to all systems, even systems that are properly air gapped.

18.9.62 Sync your settings

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.63 Tablet PC

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.64 Task Scheduler

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.65 Text Input

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template textinput.admx/adml that is included with the Microsoft Windows 10 Administrative Templates.

18.9.66 Windows Calendar

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.67 Windows Color System

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.68 Windows Customer Experience Improvement Program

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.69 Windows Defender

This section contains recommendations related to Windows Defender.

18.9.69.1 Client Interface

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.69.2 Exclusions

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.69.3 MAPS

This section contains recommendations related to Microsoft MAPS.

18.9.69.4 Network Inspection System

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.69.5 Quarantine

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.69.6 Real-time Protection

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.69.7 Remediation

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.69.8 Reporting

This section contains settings related to Windows Defender Reporting.

18.9.70 Windows Error Reporting

This section contains recommendations related to Windows Error Reporting.

18.9.70.1 Advanced Error Reporting Settings

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.70.2 Consent

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.71 Windows Game Recording and Broadcasting

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template gamedvr.admx/adml that is included with the Microsoft Windows 10 Administrative Templates.

18.9.72 Windows Hello for Business (formerly Microsoft Passport for Work)

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template passport.admx/adml that is included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates.

18.9.73 Windows Ink Workspace

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template WindowsInkWorkspace.admx/adml that is included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates.

Pass

18.9.73.2 (L1) Ensure 'Allow Windows Ink Workspace' is set to 'Enabled: On, but disallow access above lock' OR 'Disabled' but not 'Enabled: On'

Description:

This policy setting determines whether Windows Ink items are allowed above the lock screen.

The recommended state for this setting is: Enabled: On, but disallow access above lock OR Disabled.

Allowing any apps to be accessed while system is locked is not recommended. If this feature is permitted, it should only be accessible once a user authenticates with the proper credentials.

To establish the recommended configuration via GP, set the following UI path to Enabled: On, but disallow access above lock OR Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Windows Ink Workspace\Allow Windows Ink Workspace

Note: This Group Policy path does not exist by default. An updated Group Policy template (WindowsInkWorkspace.admx/adml) is required - it is included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates (or newer).

Impact:

Windows Ink Workspace will not be permitted above the lock screen.

Any of the following tests or sub-groups may pass:
Ensure 'AllowWindowsInkWorkspace' is 'Windows: Registry Value' to '0' -- Less
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsInkWorkspace
Registry Value: AllowWindowsInkWorkspace
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 1
Ensure 'AllowWindowsInkWorkspace' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsInkWorkspace
Registry Value: AllowWindowsInkWorkspace
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.73.2_L1_Ensure_Allow_Windows_Ink_Workspace_is_set_to_Enabled_On_but_disallow_access_above_lock_OR_Disabled_but_not_Enabled_On"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:52.282Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:52.282Z"
                    start-time="2017-05-08T21:09:52.219Z">
         <cis:or>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllowWindowsInkWorkspace' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10461"
                               result="false"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10356"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10352">
                  <cis:evidence_item itemref="877">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\WindowsInkWorkspace"/>
                        <cis:evidence_item_pk_field name="name" value="AllowWindowsInkWorkspace"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="0" name="value" op="equals" result="false"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllowWindowsInkWorkspace' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10460"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10355"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10351">
                  <cis:evidence_item itemref="878">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\WindowsInkWorkspace"/>
                        <cis:evidence_item_pk_field name="name" value="AllowWindowsInkWorkspace"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:or>
      </cis:evidence>
   </metadata>
   <complex-check operator="OR">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1356"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.73.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1356"/>
      </check>
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1357"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.73.2.2_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1357"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 16: Account Monitoring and Control: -- More
      Critical Control Information
      Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
      Subcontrol: 16.5
      Label: Ensure Workstation Screen Locks Are Configured
      Description: Configure screen locks on systems to limit access to unattended workstations.

18.9.74 Windows Installer

This section contains recommendations related to Windows Installer.

Pass

18.9.74.1 (L1) Ensure 'Allow user control over installs' is set to 'Disabled'

Description:

Permits users to change installation options that typically are available only to system administrators. The security features of Windows Installer prevent users from changing installation options typically reserved for system administrators, such as specifying the directory to which files are installed. If Windows Installer detects that an installation package has permitted the user to change a protected option, it stops the installation and displays a message. These security features operate only when the installation program is running in a privileged security context in which it has access to directories denied to the user.

The recommended state for this setting is: Disabled.

In an Enterprise environment, only IT staff with administrative rights should be installing or changing software on a system. Allowing users the ability can risk unapproved software from being installed our removed from a system which could cause the system to become vulnerable.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Windows Installer\Allow user control over installs

Impact:

None - this is the default configuration.

Ensure 'EnableUserControl' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Installer
Registry Value: EnableUserControl
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.74.1_L1_Ensure_Allow_user_control_over_installs_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:52.344Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36400-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:52.344Z"
                    start-time="2017-05-08T21:09:52.282Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnableUserControl' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10462"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10357"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10353">
                  <cis:evidence_item itemref="879">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\Installer"/>
                        <cis:evidence_item_pk_field name="name" value="EnableUserControl"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1358"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.74.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1358"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36400-0 -- More
    CCE Information
    CCE-IDv5: CCE-36400-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

Pass

18.9.74.2 (L1) Ensure 'Always install with elevated privileges' is set to 'Disabled'

Description:

This setting controls whether or not Windows Installer should use system permissions when it installs any program on the system.

Note: This setting appears both in the Computer Configuration and User Configuration folders. To make this setting effective, you must enable the setting in both folders.

Caution: If enabled, skilled users can take advantage of the permissions this setting grants to change their privileges and gain permanent access to restricted files and folders. Note that the User Configuration version of this setting is not guaranteed to be secure.

The recommended state for this setting is: Disabled.

Users with limited privileges can exploit this feature by creating a Windows Installer installation package that creates a new local account that belongs to the local built-in Administrators group, adds their current account to the local built-in Administrators group, installs malicious software, or performs other unauthorized activities.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Windows Installer\Always install with elevated privileges

Impact:

None - this is the default configuration.

Ensure 'AlwaysInstallElevated' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Installer
Registry Value: AlwaysInstallElevated
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.74.2_L1_Ensure_Always_install_with_elevated_privileges_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:52.407Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36919-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:52.407Z"
                    start-time="2017-05-08T21:09:52.344Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AlwaysInstallElevated' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10463"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10358"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10354">
                  <cis:evidence_item itemref="880">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows\Installer"/>
                        <cis:evidence_item_pk_field name="name" value="AlwaysInstallElevated"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1359"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.74.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1359"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36919-9 -- More
    CCE Information
    CCE-IDv5: CCE-36919-9
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

18.9.75 Windows Logon Options

This section contains recommendations related to Windows Logon Options.

Pass

18.9.75.1 (L1) Ensure 'Sign-in last interactive user automatically after a system-initiated restart' is set to 'Disabled'

Description:

This policy setting controls whether a device will automatically sign-in the last interactive user after Windows Update restarts the system.

The recommended state for this setting is: Disabled.

Disabling this feature will prevent the caching of user's credentials and unauthorized use of the device, and also ensure the user is aware of the restart.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Windows Logon Options\Sign-in last interactive user automatically after a system-initiated restart

Impact:

The device does not store the user's credentials for automatic sign-in after a Windows Update restart. The users' lock screen apps are not restarted after the system restarts. The user is required to present the logon credentials in order to proceed after restart.

Ensure 'DisableAutomaticRestartSignOn' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\policies\system
Registry Value: DisableAutomaticRestartSignOn
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.75.1_L1_Ensure_Sign-in_last_interactive_user_automatically_after_a_system-initiated_restart_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:52.471Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36977-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:52.471Z"
                    start-time="2017-05-08T21:09:52.407Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DisableAutomaticRestartSignOn' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10465"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10360"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10356">
                  <cis:evidence_item itemref="881">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Microsoft\Windows\CurrentVersion\policies\system"/>
                        <cis:evidence_item_pk_field name="name" value="DisableAutomaticRestartSignOn"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1361"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.75.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1361"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36977-7 -- More
    CCE Information
    CCE-IDv5: CCE-36977-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.5
    Label: Ensure Workstation Screen Locks Are Configured
    Description: Configure screen locks on systems to limit access to unattended workstations.

18.9.76 Windows Mail

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.77 Windows Media Center

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.78 Windows Media Digital Rights Management

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.79 Windows Media Player

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.80 Windows Meeting Space

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template WindowsCollaboration.admx/adml that is included with the Microsoft Windows Vista & 2008 Administrative Templates.

18.9.81 Windows Messenger

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.82 Windows Mobility Center

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.83 Windows Movie Maker

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template MovieMaker.admx/adml that is included with the Microsoft Windows Vista & 2008 Administrative Templates.

18.9.84 Windows PowerShell

This section contains recommendations related to Windows PowerShell.

Pass

18.9.84.1 (L1) Ensure 'Turn on PowerShell Script Block Logging' is set to 'Disabled'

Description:

This policy setting enables logging of all PowerShell script input to the Microsoft-Windows-PowerShell/Operational event log.

The recommended state for this setting is: Disabled.

Note: In Microsoft's own hardening guidance, they recommend the opposite value, Enabled, because having this data logged improves investigations of PowerShell attack incidents. However, the default ACL on the PowerShell Operational log allows Interactive User (i.e. any logged on user) to read it, and therefore possibly expose passwords or other sensitive information to unauthorized users. If Microsoft locks down the default ACL on that log in the future (e.g. to restrict it only to Administrators), then we will revisit this recommendation in a future release.

There are potential risks of capturing passwords in the PowerShell logs. This setting should only be needed for debugging purposes, and not in normal operation, it is important to ensure this is set to Disabled.

To establish the recommended configuration via GP, set the following Group Policy setting to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Windows PowerShell\Turn on PowerShell Script Block Logging

Note: This Group Policy path does not exist by default. A newer version of the "powershellexecutionpolicy.admx/adml" Administrative Template is required - it is included with the Microsoft Windows 10 Administrative Templates.

Impact:

Logging of PowerShell script input is disabled.

Ensure 'EnableScriptBlockLogging' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging
Registry Value: EnableScriptBlockLogging
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.84.1_L1_Ensure_Turn_on_PowerShell_Script_Block_Logging_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:52.719Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/4"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:52.719Z"
                    start-time="2017-05-08T21:09:52.672Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnableScriptBlockLogging' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10466"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10361"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10357">
                  <cis:evidence_item itemref="885">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="SOFTWARE\Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging"/>
                        <cis:evidence_item_pk_field name="name" value="EnableScriptBlockLogging"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1362"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.84.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1362"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 16: Account Monitoring and Control: -- More
      Critical Control Information
      Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
      Subcontrol: 16.4
      Label: Automatically Log Off Users After Standard Period Of Inactivity
      Description: Regularly monitor the use of all accounts, automatically logging off users after a standard period of inactivity.

Pass

18.9.84.2 (L1) Ensure 'Turn on PowerShell Transcription' is set to 'Disabled'

Description:

This Policy setting lets you capture the input and output of Windows PowerShell commands into text-based transcripts.

The recommended state for this setting is: Disabled.

If this setting is enabled there is a risk that passwords could get stored in plain text in the PowerShell_transcript output file.

To establish the recommended configuration via GP, set the following Group Policy setting to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Windows PowerShell\Turn on PowerShell Transcription

Note: This Group Policy path does not exist by default. A newer version of the "powershellexecutionpolicy.admx/adml" Administrative Template is required - it is included with the Microsoft Windows 10 Administrative Templates.

Impact:

None - this is the default configuration.

Ensure 'EnableTranscripting' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\PowerShell\Transcription
Registry Value: EnableTranscripting
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.84.2_L1_Ensure_Turn_on_PowerShell_Transcription_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:52.781Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/4"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:52.781Z"
                    start-time="2017-05-08T21:09:52.719Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'EnableTranscripting' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10467"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10362"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10358">
                  <cis:evidence_item itemref="886">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows\PowerShell\Transcription"/>
                        <cis:evidence_item_pk_field name="name" value="EnableTranscripting"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1363"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.84.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1363"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 16: Account Monitoring and Control: -- More
      Critical Control Information
      Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
      Subcontrol: 16.4
      Label: Automatically Log Off Users After Standard Period Of Inactivity
      Description: Regularly monitor the use of all accounts, automatically logging off users after a standard period of inactivity.

18.9.85 Windows Reliability Analysis

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

18.9.86 Windows Remote Management (WinRM)

This section contains recommendations related to Windows Remote Management (WinRM).

18.9.86.1 WinRM Client

This section contains recommendations related to the WinRM client.

Pass

18.9.86.1.1 (L1) Ensure 'Allow Basic authentication' is set to 'Disabled'

Description:

This policy setting allows you to manage whether the Windows Remote Management (WinRM) client uses Basic authentication.

The recommended state for this setting is: Disabled.

Basic authentication is less robust than other authentication methods available in WinRM because credentials including passwords are transmitted in plain text. An attacker who is able to capture packets on the network where WinRM is running may be able to determine the credentials used for accessing remote hosts via WinRM.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Windows Remote Management (WinRM)\WinRM Client\Allow Basic authentication

Impact:

None - this is the default configuration.

Ensure 'AllowBasic' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRM\Client
Registry Value: AllowBasic
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.1.1_L1_Ensure_Allow_Basic_authentication_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:52.859Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36310-1</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:52.859Z"
                    start-time="2017-05-08T21:09:52.797Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllowBasic' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10468"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10363"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10359">
                  <cis:evidence_item itemref="887">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\WinRM\Client"/>
                        <cis:evidence_item_pk_field name="name" value="AllowBasic"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1364"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.86.1.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1364"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36310-1 -- More
    CCE Information
    CCE-IDv5: CCE-36310-1
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.13
    Label: User/Account Authentication Must Be Performed Over Encrypted Channels
    Description: Ensure that all account usernames and authentication credentials are transmitted across networks using encrypted channels.

Pass

18.9.86.1.2 (L1) Ensure 'Allow unencrypted traffic' is set to 'Disabled'

Description:

This policy setting allows you to manage whether the Windows Remote Management (WinRM) client sends and receives unencrypted messages over the network.

The recommended state for this setting is: Disabled.

Encrypting WinRM network traffic reduces the risk of an attacker viewing or modifying WinRM messages as they transit the network.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Windows Remote Management (WinRM)\WinRM Client\Allow unencrypted traffic

Impact:

None - this is the default configuration.

Ensure 'AllowUnencryptedTraffic' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRM\Client
Registry Value: AllowUnencryptedTraffic
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.1.2_L1_Ensure_Allow_unencrypted_traffic_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:52.922Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37726-7</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:52.922Z"
                    start-time="2017-05-08T21:09:52.859Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllowUnencryptedTraffic' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10469"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10364"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10360">
                  <cis:evidence_item itemref="888">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\WinRM\Client"/>
                        <cis:evidence_item_pk_field name="name" value="AllowUnencryptedTraffic"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1365"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.86.1.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1365"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37726-7 -- More
    CCE Information
    CCE-IDv5: CCE-37726-7
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.13
    Label: User/Account Authentication Must Be Performed Over Encrypted Channels
    Description: Ensure that all account usernames and authentication credentials are transmitted across networks using encrypted channels.

Pass

18.9.86.1.3 (L1) Ensure 'Disallow Digest authentication' is set to 'Enabled'

Description:

This policy setting allows you to manage whether the Windows Remote Management (WinRM) client will not use Digest authentication.

The recommended state for this setting is: Enabled.

Digest authentication is less robust than other authentication methods available in WinRM, an attacker who is able to capture packets on the network where WinRM is running may be able to determine the credentials used for accessing remote hosts via WinRM.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Windows Remote Management (WinRM)\WinRM Client\Disallow Digest authentication

Impact:

The WinRM client will not use Digest authentication.

Ensure 'AllowDigest' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRM\Client
Registry Value: AllowDigest
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.1.3_L1_Ensure_Disallow_Digest_authentication_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:52.984Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38318-2</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:52.984Z"
                    start-time="2017-05-08T21:09:52.922Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllowDigest' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10470"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10365"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10361">
                  <cis:evidence_item itemref="889">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\WinRM\Client"/>
                        <cis:evidence_item_pk_field name="name" value="AllowDigest"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1366"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.86.1.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1366"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38318-2 -- More
    CCE Information
    CCE-IDv5: CCE-38318-2
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.13
    Label: User/Account Authentication Must Be Performed Over Encrypted Channels
    Description: Ensure that all account usernames and authentication credentials are transmitted across networks using encrypted channels.

18.9.86.2 WinRM Service

This section contains recommendations related to the WinRM service.

Pass

18.9.86.2.1 (L1) Ensure 'Allow Basic authentication' is set to 'Disabled'

Description:

This policy setting allows you to manage whether the Windows Remote Management (WinRM) service accepts Basic authentication from a remote client.

The recommended state for this setting is: Disabled.

Basic authentication is less robust than other authentication methods available in WinRM because credentials including passwords are transmitted in plain text. An attacker who is able to capture packets on the network where WinRM is running may be able to determine the credentials used for accessing remote hosts via WinRM.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Windows Remote Management (WinRM)\WinRM Service\Allow Basic authentication

Impact:

None - this is the default configuration.

Ensure 'AllowBasic' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRM\Service
Registry Value: AllowBasic
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.2.1_L1_Ensure_Allow_Basic_authentication_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:53.078Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36254-1</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:53.078Z"
                    start-time="2017-05-08T21:09:52.984Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllowBasic' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10471"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10366"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10362">
                  <cis:evidence_item itemref="890">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\WinRM\Service"/>
                        <cis:evidence_item_pk_field name="name" value="AllowBasic"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1367"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.86.2.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1367"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36254-1 -- More
    CCE Information
    CCE-IDv5: CCE-36254-1
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.13
    Label: User/Account Authentication Must Be Performed Over Encrypted Channels
    Description: Ensure that all account usernames and authentication credentials are transmitted across networks using encrypted channels.

Pass

18.9.86.2.3 (L1) Ensure 'Allow unencrypted traffic' is set to 'Disabled'

Description:

This policy setting allows you to manage whether the Windows Remote Management (WinRM) service sends and receives unencrypted messages over the network.

The recommended state for this setting is: Disabled.

Encrypting WinRM network traffic reduces the risk of an attacker viewing or modifying WinRM messages as they transit the network.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Windows Remote Management (WinRM)\WinRM Service\Allow unencrypted traffic

Impact:

None - this is the default configuration.

Ensure 'AllowUnencryptedTraffic' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRM\Service
Registry Value: AllowUnencryptedTraffic
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.2.3_L1_Ensure_Allow_unencrypted_traffic_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:53.156Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38223-4</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:53.156Z"
                    start-time="2017-05-08T21:09:53.078Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AllowUnencryptedTraffic' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10473"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10368"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10364">
                  <cis:evidence_item itemref="891">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\WinRM\Service"/>
                        <cis:evidence_item_pk_field name="name" value="AllowUnencryptedTraffic"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1369"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.86.2.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1369"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38223-4 -- More
    CCE Information
    CCE-IDv5: CCE-38223-4
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.13
    Label: User/Account Authentication Must Be Performed Over Encrypted Channels
    Description: Ensure that all account usernames and authentication credentials are transmitted across networks using encrypted channels.

Pass

18.9.86.2.4 (L1) Ensure 'Disallow WinRM from storing RunAs credentials' is set to 'Enabled'

Description:

This policy setting allows you to manage whether the Windows Remote Management (WinRM) service will not allow RunAs credentials to be stored for any plug-ins.

The recommended state for this setting is: Enabled.

Note: If you enable and then disable this policy setting, any values that were previously configured for RunAsPassword will need to be reset.

Although the ability to store RunAs credentials is a convenient feature it increases the risk of account compromise slightly. For example, if you forget to lock your desktop before leaving it unattended for a few minutes another person could access not only the desktop of your computer but also any hosts you manage via WinRM with cached RunAs credentials.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Windows Remote Management (WinRM)\WinRM Service\Disallow WinRM from storing RunAs credentials

Impact:

The WinRM service will not allow the RunAsUser or RunAsPassword configuration values to be set for any plug-ins. If a plug-in has already set the RunAsUser and RunAsPassword configuration values, the RunAsPassword configuration value will be erased from the credential store on the computer.

If this setting is later Disabled again, any values that were previously configured for RunAsPassword will need to be reset.

Ensure 'DisableRunAs' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRM\Service
Registry Value: DisableRunAs
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.86.2.4_L1_Ensure_Disallow_WinRM_from_storing_RunAs_credentials_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:53.234Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/4"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36000-8</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:53.234Z"
                    start-time="2017-05-08T21:09:53.156Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DisableRunAs' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10474"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10369"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10365">
                  <cis:evidence_item itemref="892">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\WinRM\Service"/>
                        <cis:evidence_item_pk_field name="name" value="DisableRunAs"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1370"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.86.2.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1370"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36000-8 -- More
    CCE Information
    CCE-IDv5: CCE-36000-8
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.4
    Label: Automatically Log Off Users After Standard Period Of Inactivity
    Description: Regularly monitor the use of all accounts, automatically logging off users after a standard period of inactivity.

18.9.87 Windows Remote Shell

This section contains settings related to Windows Remote Shell.

18.9.88 Windows SideShow

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template Sideshow.admx/adml that is included with the Microsoft Windows Vista, 2008, 7/2008R2 & 8/2012 Administrative Templates.

18.9.89 Windows System Resource Manager

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template SystemResourceManager.admx/adml that is included with the Microsoft Windows Vista, 2008, 7/2008R2 & 8/2012 Administrative Templates.

18.9.90 Windows Update

This section contains recommendations related to Windows Update.

18.9.90.1 Defer Windows Updates

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template WindowsUpdate.admx/adml that is included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates.

Pass

18.9.90.1.1 (L1) Ensure 'Select when Feature Updates are received' is set to 'Enabled: Current Branch for Business, 180 days'

Description:

This policy setting determines what type of feature updates to receive, and when.

The branch readiness level for each new Windows 10 feature update is initially considered a "Current Branch" (CB) release, to be used by organizations for initial deployments. Once Microsoft has verified the feature update should be considered for enterprise deployment, it will be declared a branch readiness level of "Current Branch for Business" (CBB).

The recommended state for this setting is: Enabled: Current Branch for Business, 180 days.

Note: If the "Allow Telemetry" policy is set to 0, this policy will have no effect.

Forcing new features without prior testing in your environment could cause software incompatibilities as well as introducing new bugs into the operating system. In a controlled corporate environment, it is generally preferred to delay the feature updates until thorough testing and a deployment plan is in place. This recommendation delays the automatic installation of new features as long as possible.

To establish the recommended configuration via GP, set the following UI path to Enabled: Current Branch for Business, 180 days:

Computer Configuration\Policies\Administrative Templates\Windows Components\Windows Update\Defer Windows Updates\Select when Feature Updates are received

Note: This Group Policy path does not exist by default. An updated Group Policy template (WindowsUpdate.admx/adml) is required - it is included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates (or newer).

Impact:

Feature Updates will be delayed until 180 days after they are declared to have a branch readiness level of "Current Branch for Business" (CBB).

All of the following tests or sub-groups must pass:
Ensure 'BranchReadinessLevel' is 'Windows: Registry Value' to '32' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
Registry Value: BranchReadinessLevel
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 32 32
All of the following tests or sub-groups must pass:
Ensure 'DeferFeatureUpdates' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
Registry Value: DeferFeatureUpdates
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1
Ensure 'DeferFeatureUpdatesPeriodInDays' is 'Windows: Registry Value' to '180' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
Registry Value: DeferFeatureUpdatesPeriodInDays
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 180 180

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.1.1_L1_Ensure_Select_when_Feature_Updates_are_received_is_set_to_Enabled_Current_Branch_for_Business_180_days"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:53.452Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/3"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:53.452Z"
                    start-time="2017-05-08T21:09:53.234Z">
         <cis:and>
            <cis:and>
               <cis:evidence_test check="all" check_existence="at_least_one_exists"
                                  comment="Ensure 'DeferFeatureUpdates' is 'Windows: Registry Value' to '1'"
                                  negated="false"
                                  ns="windows"
                                  objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10476"
                                  result="true"
                                  testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10371"
                                  type="registry_test">
                  <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10367">
                     <cis:evidence_item itemref="893">
                        <cis:evidence_item_pk status="exists">
                           <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                           <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate"/>
                           <cis:evidence_item_pk_field name="name" value="DeferFeatureUpdates"/>
                        </cis:evidence_item_pk>
                        <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                        <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                     </cis:evidence_item>
                  </cis:evidence_state>
               </cis:evidence_test>
               <cis:evidence_test check="all" check_existence="at_least_one_exists"
                                  comment="Ensure 'DeferFeatureUpdatesPeriodInDays' is 'Windows: Registry Value' to '180'"
                                  negated="false"
                                  ns="windows"
                                  objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10477"
                                  result="true"
                                  testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10372"
                                  type="registry_test">
                  <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10368">
                     <cis:evidence_item itemref="894">
                        <cis:evidence_item_pk status="exists">
                           <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                           <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate"/>
                           <cis:evidence_item_pk_field name="name" value="DeferFeatureUpdatesPeriodInDays"/>
                        </cis:evidence_item_pk>
                        <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                        <cis:evidence_field cv="180" dt="int" ev="180" name="value" op="equals" result="true"/>
                     </cis:evidence_item>
                  </cis:evidence_state>
               </cis:evidence_test>
            </cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'BranchReadinessLevel' is 'Windows: Registry Value' to '32'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10478"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10373"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10369">
                  <cis:evidence_item itemref="895">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate"/>
                        <cis:evidence_item_pk_field name="name" value="BranchReadinessLevel"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="32" dt="int" ev="32" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <complex-check operator="AND">
         <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1372"
                          value-id="xccdf_org.cisecurity.benchmarks_value_18.9.90.1.1.1_var"/>
            <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                               name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1372"/>
         </check>
         <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
            <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1373"
                          value-id="xccdf_org.cisecurity.benchmarks_value_18.9.90.1.1.3_var"/>
            <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                               name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1373"/>
         </check>
      </complex-check>
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1374"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.90.1.1.2_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1374"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 3: Secure Configurations for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers: -- More
      Critical Control Information
      Control: Establish, implement, and actively manage (track, report on, correct) the security configuration of laptops, servers, and workstations using a rigorous configuration management and change control process in order to prevent attackers from exploiting vulnerable services and settings.

Pass

18.9.90.1.2 (L1) Ensure 'Select when Quality Updates are received' is set to 'Enabled: 0 days'

Description:

This settings controls when Quality Updates are received.

The recommended state for this setting is: Enabled: 0 days.

Note: If the "Allow Telemetry" policy is set to 0, this policy will have no effect.

Quality Updates can contain important bug fixes and/or security patches, and should be installed as soon as possible.

To establish the recommended configuration via GP, set the following UI path to Enabled:0 days:

Computer Configuration\Policies\Administrative Templates\Windows Components\Windows Update\Defer Windows Updates\Select when Quality Updates are received

Note: This Group Policy path does not exist by default. An updated Group Policy template (WindowsUpdate.admx/adml) is required - it is included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates (or newer).

Impact:

None - this is the default behavior.

All of the following tests or sub-groups must pass:
Ensure 'DeferQualityUpdates' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
Registry Value: DeferQualityUpdates
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1
Ensure 'DeferQualityUpdatesPeriodInDays' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate
Registry Value: DeferQualityUpdatesPeriodInDays
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.1.2_L1_Ensure_Select_when_Quality_Updates_are_received_is_set_to_Enabled_0_days"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:53.608Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/4/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:53.608Z"
                    start-time="2017-05-08T21:09:53.452Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DeferQualityUpdates' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10479"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10374"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10370">
                  <cis:evidence_item itemref="896">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate"/>
                        <cis:evidence_item_pk_field name="name" value="DeferQualityUpdates"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DeferQualityUpdatesPeriodInDays' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10480"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10375"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10371">
                  <cis:evidence_item itemref="897">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate"/>
                        <cis:evidence_item_pk_field name="name" value="DeferQualityUpdatesPeriodInDays"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1375"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.90.1.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1375"/>
      </check>
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1376"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.90.1.2.2_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1376"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 4: Continuous Vulnerability Assessment and Remedia: -- More
      Critical Control Information
      Control: Continuously acquire, assess, and take action on new information in order to identify vulnerabilities, remediate, and minimize the window of opportunity for attackers.
      Subcontrol: 4.5
      Label: Use Automated Patch Management And Software Update Tools
      Description: Deploy automated patch management tools and software update tools for operating system and software/applications on all systems for which such tools are available and safe. Patches should be applied to all systems, even systems that are properly air gapped.

Pass

18.9.90.2 (L1) Ensure 'Configure Automatic Updates' is set to 'Enabled'

Description:

This policy setting specifies whether computers in your environment will receive security updates from Windows Update or WSUS. If you configure this policy setting to Enabled, the operating system will recognize when a network connection is available and then use the network connection to search Windows Update or your designated intranet site for updates that apply to them.

After you configure this policy setting to Enabled, select one of the following three options in the Configure Automatic Updates Properties dialog box to specify how the service will work: - Notify before downloading any updates and notify again before installing them. - Download the updates automatically and notify when they are ready to be installed. (Default setting) - Automatically download updates and install them on the schedule specified below.

The recommended state for this setting is: Enabled.

Note: The sub-setting "Configure automatic updating:" has 4 possible values – all of them are valid depending on organizational needs, however if feasible we suggest using a value of 4 - Auto download and schedule the install. This suggestion is not a scored requirement.

Although each version of Windows is thoroughly tested before release, it is possible that problems will be discovered after the products are shipped. The Configure Automatic Updates setting can help you ensure that the computers in your environment will always have the most recent critical operating system updates and service packs installed.

To establish the recommended configuration via GP, set the following UI path to Enabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Windows Update\Configure Automatic Updates

Impact:

Critical operating system updates and service packs will be installed as necessary.

Ensure 'NoAutoUpdate' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WindowsUpdate\AU
Registry Value: NoAutoUpdate
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.2_L1_Ensure_Configure_Automatic_Updates_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:53.671Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/4/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36172-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:53.671Z"
                    start-time="2017-05-08T21:09:53.608Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'NoAutoUpdate' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10481"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10376"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10372">
                  <cis:evidence_item itemref="898">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\WindowsUpdate\AU"/>
                        <cis:evidence_item_pk_field name="name" value="NoAutoUpdate"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1377"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.90.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1377"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36172-5 -- More
    CCE Information
    CCE-IDv5: CCE-36172-5
    Published On:
    Last Modified On:

Critical Controls:

  • Control 4: Continuous Vulnerability Assessment and Remedia: -- More
    Critical Control Information
    Control: Continuously acquire, assess, and take action on new information in order to identify vulnerabilities, remediate, and minimize the window of opportunity for attackers.
    Subcontrol: 4.5
    Label: Use Automated Patch Management And Software Update Tools
    Description: Deploy automated patch management tools and software update tools for operating system and software/applications on all systems for which such tools are available and safe. Patches should be applied to all systems, even systems that are properly air gapped.

Pass

18.9.90.3 (L1) Ensure 'Configure Automatic Updates: Scheduled install day' is set to '0 - Every day'

Description:

This policy setting specifies when computers in your environment will receive security updates from Windows Update or WSUS.

The recommended state for this setting is: 0 - Every day.

Note: This setting is only applicable if 4 - Auto download and schedule the install is selected in 18.9.85.1. It will have no impact if any other option is selected.

Although each version of Windows is thoroughly tested before release, it is possible that problems will be discovered after the products are shipped. The Configure Automatic Updates setting can help you ensure that the computers in your environment will always have the most recent critical operating system updates and service packs installed.

To establish the recommended configuration via GP, set the following UI path to 0 - Every day:

Computer Configuration\Policies\Administrative Templates\Windows Components\Windows Update\Configure Automatic Updates: Scheduled install day

Impact:

If 4 - Auto download and schedule the install is selected in 18.9.85.1, critical operating system updates and service packs will automatically download every day (at 3:00 A.M., by default).

Ensure 'ScheduledInstallDay' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WindowsUpdate\AU
Registry Value: ScheduledInstallDay
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.3_L1_Ensure_Configure_Automatic_Updates_Scheduled_install_day_is_set_to_0_-_Every_day"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:53.749Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/4/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36172-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:53.749Z"
                    start-time="2017-05-08T21:09:53.671Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'ScheduledInstallDay' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10482"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10377"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10373">
                  <cis:evidence_item itemref="899">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\WindowsUpdate\AU"/>
                        <cis:evidence_item_pk_field name="name" value="ScheduledInstallDay"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1378"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.90.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1378"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36172-5 -- More
    CCE Information
    CCE-IDv5: CCE-36172-5
    Published On:
    Last Modified On:

Critical Controls:

  • Control 4: Continuous Vulnerability Assessment and Remedia: -- More
    Critical Control Information
    Control: Continuously acquire, assess, and take action on new information in order to identify vulnerabilities, remediate, and minimize the window of opportunity for attackers.
    Subcontrol: 4.5
    Label: Use Automated Patch Management And Software Update Tools
    Description: Deploy automated patch management tools and software update tools for operating system and software/applications on all systems for which such tools are available and safe. Patches should be applied to all systems, even systems that are properly air gapped.

Pass

18.9.90.4 (L1) Ensure 'No auto-restart with logged on users for scheduled automatic updates installations' is set to 'Disabled'

Description:

This policy setting specifies that Automatic Updates will wait for computers to be restarted by the users who are logged on to them to complete a scheduled installation.

The recommended state for this setting is: Disabled.

Note: This setting applies only when you configure Automatic Updates to perform scheduled update installations. If you configure the Configure Automatic Updates setting to Disabled, this setting has no effect.

Sometimes updates require updated computers to be restarted to complete an installation. If the computer cannot restart automatically, then the most recent update will not completely install and no new updates will download to the computer until it is restarted.

To establish the recommended configuration via GP, set the following UI path to Disabled:

Computer Configuration\Policies\Administrative Templates\Windows Components\Windows Update\No auto-restart with logged on users for scheduled automatic updates installations

Impact:

None - this is the default configuration.

Ensure 'NoAutoRebootWithLoggedOnUsers' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WindowsUpdate\AU
Registry Value: NoAutoRebootWithLoggedOnUsers
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_18.9.90.4_L1_Ensure_No_auto-restart_with_logged_on_users_for_scheduled_automatic_updates_installations_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:53.811Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/4/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37027-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:53.811Z"
                    start-time="2017-05-08T21:09:53.749Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'NoAutoRebootWithLoggedOnUsers' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10483"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10378"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10374">
                  <cis:evidence_item itemref="900">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_LOCAL_MACHINE"/>
                        <cis:evidence_item_pk_field name="key" value="Software\Policies\Microsoft\Windows\WindowsUpdate\AU"/>
                        <cis:evidence_item_pk_field name="name" value="NoAutoRebootWithLoggedOnUsers"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1379"
                       value-id="xccdf_org.cisecurity.benchmarks_value_18.9.90.6.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1379"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37027-0 -- More
    CCE Information
    CCE-IDv5: CCE-37027-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 4: Continuous Vulnerability Assessment and Remedia: -- More
    Critical Control Information
    Control: Continuously acquire, assess, and take action on new information in order to identify vulnerabilities, remediate, and minimize the window of opportunity for attackers.
    Subcontrol: 4.5
    Label: Use Automated Patch Management And Software Update Tools
    Description: Deploy automated patch management tools and software update tools for operating system and software/applications on all systems for which such tools are available and safe. Patches should be applied to all systems, even systems that are properly air gapped.

19 Administrative Templates (User)

This section contains recommendations for user-based administrative templates.

19.1 Control Panel

This section contains recommendations for Control Panel settings.

19.1.1 Add or Remove Programs

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.1.2 Display

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.1.3 Personalization

This section contains recommendations for personalization settings.

Pass

19.1.3.1 (L1) Ensure 'Enable screen saver' is set to 'Enabled'

Description:

This policy setting enables/disables the use of desktop screen savers.

The recommended state for this setting is: Enabled.

If a user forgets to lock their computer when they walk away it's possible that a passerby will hijack it.

To establish the recommended configuration via GP, set the following UI path to Enabled:

User Configuration\Policies\Administrative Templates\Control Panel\Personalization\Enable screen saver

Impact:

A screen saver runs, provided that the following two conditions hold: First, a valid screen saver on the client is specified through the "Force specific screen saver" setting (19.1.3.2) or through Control Panel on the client computer. Second, the "Screen saver timeout" is set to a nonzero value through the setting (19.1.3.4) or the Control Panel.

Ensure 'ScreenSaveActive' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_USERS\S-1-5-21-2120666026-4088397638-3946769789-500\Software\Policies\Microsoft\Windows\Control Panel\Desktop
Registry Value: ScreenSaveActive
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_sz reg_sz
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_19.1.3.1_L1_Ensure_Enable_screen_saver_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:54.295Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37970-1</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:54.295Z"
                    start-time="2017-05-08T21:09:53.811Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'ScreenSaveActive' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10484"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10379"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10375">
                  <cis:evidence_item itemref="903">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_USERS"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="S-1-5-21-2120666026-4088397638-3946769789-500\Software\Policies\Microsoft\Windows\Control Panel\Desktop"/>
                        <cis:evidence_item_pk_field name="name" value="ScreenSaveActive"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_sz" dt="string" ev="reg_sz" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="string" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1380"
                       value-id="xccdf_org.cisecurity.benchmarks_value_19.1.3.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1380"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37970-1 -- More
    CCE Information
    CCE-IDv5: CCE-37970-1
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.5
    Label: Ensure Workstation Screen Locks Are Configured
    Description: Configure screen locks on systems to limit access to unattended workstations.

Pass

19.1.3.2 (L1) Ensure 'Force specific screen saver: Screen saver executable name' is set to 'Enabled: scrnsave.scr'

Description:

This policy setting specifies the screen saver for the user's desktop.

The recommended state for this setting is: Enabled: scrnsave.scr.

Note: If the specified screen saver is not installed on a computer to which this setting applies, the setting is ignored.

If a user forgets to lock their computer when they walk away it's possible that a passerby will hijack it.

To establish the recommended configuration via GP, set the following UI path to Enabled: scrnsave.scr:

User Configuration\Policies\Administrative Templates\Control Panel\Personalization\Force specific screen saver

Impact:

The system displays the specified screen saver on the user's desktop. The drop-down list of screen savers in the Screen Saver dialog in the Personalization or Display Control Panel will be disabled, preventing users from changing the screen saver.

Ensure 'SCRNSAVE.EXE' is 'Windows: Registry Value' to 'scrnsave.scr' -- More
Check: All Must Pass
Registry Key: HKEY_USERS\S-1-5-21-2120666026-4088397638-3946769789-500\Software\Policies\Microsoft\Windows\Control Panel\Desktop
Registry Value: SCRNSAVE.EXE
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_sz reg_sz
the registry key's value to be set to scrnsave.scr scrnsave.scr

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_19.1.3.2_L1_Ensure_Force_specific_screen_saver_Screen_saver_executable_name_is_set_to_Enabled_scrnsave.scr"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:54.357Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37907-3</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:54.357Z"
                    start-time="2017-05-08T21:09:54.295Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'SCRNSAVE.EXE' is 'Windows: Registry Value' to 'scrnsave.scr'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10485"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10380"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10376">
                  <cis:evidence_item itemref="904">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_USERS"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="S-1-5-21-2120666026-4088397638-3946769789-500\Software\Policies\Microsoft\Windows\Control Panel\Desktop"/>
                        <cis:evidence_item_pk_field name="name" value="SCRNSAVE.EXE"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_sz" dt="string" ev="reg_sz" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="scrnsave.scr" dt="string" ev="scrnsave.scr" name="value" op="equals"
                                         result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1381"
                       value-id="xccdf_org.cisecurity.benchmarks_value_19.1.3.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1381"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37907-3 -- More
    CCE Information
    CCE-IDv5: CCE-37907-3
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.5
    Label: Ensure Workstation Screen Locks Are Configured
    Description: Configure screen locks on systems to limit access to unattended workstations.

Pass

19.1.3.3 (L1) Ensure 'Password protect the screen saver' is set to 'Enabled'

Description:

This setting determines whether screen savers used on the computer are password protected.

The recommended state for this setting is: Enabled.

If a user forgets to lock their computer when they walk away it is possible that a passerby will hijack it.

To establish the recommended configuration via GP, set the following UI path to Enabled:

User Configuration\Policies\Administrative Templates\Control Panel\Personalization\Password protect the screen saver

Impact:

All screen savers are password protected. The "Password protected" checkbox on the Screen Saver dialog in the Personalization or Display Control Panel will be disabled, preventing users from changing the password protection setting.

Ensure 'ScreenSaverIsSecure' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_USERS\S-1-5-21-2120666026-4088397638-3946769789-500\Software\Policies\Microsoft\Windows\Control Panel\Desktop
Registry Value: ScreenSaverIsSecure
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_sz reg_sz
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_19.1.3.3_L1_Ensure_Password_protect_the_screen_saver_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:54.420Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37658-2</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:54.420Z"
                    start-time="2017-05-08T21:09:54.357Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'ScreenSaverIsSecure' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10486"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10381"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10377">
                  <cis:evidence_item itemref="905">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_USERS"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="S-1-5-21-2120666026-4088397638-3946769789-500\Software\Policies\Microsoft\Windows\Control Panel\Desktop"/>
                        <cis:evidence_item_pk_field name="name" value="ScreenSaverIsSecure"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_sz" dt="string" ev="reg_sz" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="string" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1382"
                       value-id="xccdf_org.cisecurity.benchmarks_value_19.1.3.3.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1382"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37658-2 -- More
    CCE Information
    CCE-IDv5: CCE-37658-2
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.5
    Label: Ensure Workstation Screen Locks Are Configured
    Description: Configure screen locks on systems to limit access to unattended workstations.

Pass

19.1.3.4 (L1) Ensure 'Screen saver timeout' is set to 'Enabled: 900 seconds or fewer, but not 0'

Description:

This setting specifies how much user idle time must elapse before the screen saver is launched.

The recommended state for this setting is: Enabled: 900 seconds or fewer, but not 0.

Note: This setting has no effect under the following circumstances: - The wait time is set to zero - The "Enable Screen Saver" setting is disabled - A valid screen saver is not selected manually or via the "Screen saver executable name" setting

If a user forgets to lock their computer when they walk away it is possible that a passerby will hijack it.

To establish the recommended configuration via GP, set the following UI path to Enabled: 900 or fewer, but not 0:

User Configuration\Policies\Administrative Templates\Control Panel\Personalization\Screen saver timeout

Impact:

The screen saver will automatically activate when the computer has been unattended for the amount of time specified.

All of the following tests or sub-groups must pass:
Ensure 'ScreenSaveTimeOut' is 'Windows: Registry Value' to '900' -- More
Check: All Must Pass
Registry Key: HKEY_USERS\S-1-5-21-2120666026-4088397638-3946769789-500\Software\Policies\Microsoft\Windows\Control Panel\Desktop
Registry Value: ScreenSaveTimeOut
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_sz reg_sz
the registry key's value to be less than or equal to 900 900
Ensure 'ScreenSaveTimeOut' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_USERS\S-1-5-21-2120666026-4088397638-3946769789-500\Software\Policies\Microsoft\Windows\Control Panel\Desktop
Registry Value: ScreenSaveTimeOut
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_sz reg_sz
the registry key's value to not be set to 0 900

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_19.1.3.4_L1_Ensure_Screen_saver_timeout_is_set_to_Enabled_900_seconds_or_fewer_but_not_0"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:54.482Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37908-1</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:54.482Z"
                    start-time="2017-05-08T21:09:54.420Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'ScreenSaveTimeOut' is 'Windows: Registry Value' to '900'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10487"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10382"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10378">
                  <cis:evidence_item itemref="906">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_USERS"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="S-1-5-21-2120666026-4088397638-3946769789-500\Software\Policies\Microsoft\Windows\Control Panel\Desktop"/>
                        <cis:evidence_item_pk_field name="name" value="ScreenSaveTimeOut"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_sz" dt="string" ev="reg_sz" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="900" dt="int" ev="900" name="value" op="less than or equal" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'ScreenSaveTimeOut' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10488"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10383"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10379">
                  <cis:evidence_item itemref="907">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_USERS"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="S-1-5-21-2120666026-4088397638-3946769789-500\Software\Policies\Microsoft\Windows\Control Panel\Desktop"/>
                        <cis:evidence_item_pk_field name="name" value="ScreenSaveTimeOut"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_sz" dt="string" ev="reg_sz" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="900" dt="int" ev="0" name="value" op="not equal" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1383"
                       value-id="xccdf_org.cisecurity.benchmarks_value_19.1.3.4.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1383"/>
      </check>
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1384"
                       value-id="xccdf_org.cisecurity.benchmarks_value_19.1.3.4.2_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1384"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37908-1 -- More
    CCE Information
    CCE-IDv5: CCE-37908-1
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.5
    Label: Ensure Workstation Screen Locks Are Configured
    Description: Configure screen locks on systems to limit access to unattended workstations.

19.2 Desktop

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.3 Network

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.4 Shared Folders

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.5 Start Menu and Taskbar

This section contains recommendations for Start Menu and Taskbar settings.

19.5.1 Notifications

This section contains recommendations for Notification settings.

Pass

19.5.1.1 (L1) Ensure 'Turn off toast notifications on the lock screen' is set to 'Enabled'

Description:

This policy setting turns off toast notifications on the lock screen.

The recommended state for this setting is Enabled.

While this feature can be handy for users applications that provide toast notifications might display sensitive personal or business data while the device is unattended.

To establish the recommended configuration via GP, set the following UI path to Enabled:

User Configuration\Policies\Administrative Templates\Start Menu and Taskbar\Notifications\Turn off toast notifications on the lock screen

Impact:

Applications will not be able to raise toast notifications on the lock screen.

Ensure 'NoToastApplicationNotificationOnLockScreen' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_USERS\S-1-5-21-2120666026-4088397638-3946769789-500\Software\Policies\Microsoft\Windows\CurrentVersion\PushNotifications
Registry Value: NoToastApplicationNotificationOnLockScreen
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_19.5.1.1_L1_Ensure_Turn_off_toast_notifications_on_the_lock_screen_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:54.545Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/16/subcontrol/5"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36332-5</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:54.545Z"
                    start-time="2017-05-08T21:09:54.482Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'NoToastApplicationNotificationOnLockScreen' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10489"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10384"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10380">
                  <cis:evidence_item itemref="909">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_USERS"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="S-1-5-21-2120666026-4088397638-3946769789-500\Software\Policies\Microsoft\Windows\CurrentVersion\PushNotifications"/>
                        <cis:evidence_item_pk_field name="name" value="NoToastApplicationNotificationOnLockScreen"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1385"
                       value-id="xccdf_org.cisecurity.benchmarks_value_19.5.1.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1385"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36332-5 -- More
    CCE Information
    CCE-IDv5: CCE-36332-5
    Published On:
    Last Modified On:

Critical Controls:

  • Control 16: Account Monitoring and Control: -- More
    Critical Control Information
    Control: Actively manage the life cycle of system and application accounts – their creation, use, dormancy, deletion – in order to minimize opportunities for attackers to leverage them.
    Subcontrol: 16.5
    Label: Ensure Workstation Screen Locks Are Configured
    Description: Configure screen locks on systems to limit access to unattended workstations.

19.6 System

This section contains recommendations for System settings.

19.6.1 Ctrl+Alt+Del Options

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.6.2 Driver Installation

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.6.3 Folder Redirection

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.6.4 Group Policy

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.6.5 Internet Communication Management

This section contains recommendations related to Internet Communication Management.

19.6.5.1 Internet Communication settings

This section contains recommendations related to Internet Communication settings.

19.7 Windows Components

This section contains recommendations for Windows Component settings.

19.7.1 Add features to Windows 8 / 8.1 / 10

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template WindowsAnytimeUpgrade.admx/adml that is included with the Microsoft Windows 8/2012, 8.1/2012R2 and Windows 10 Administrative Templates.

19.7.2 App runtime

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.3 Application Compatibility

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.4 Attachment Manager

This section contains recommendations related to Attachment Manager.

Pass

19.7.4.1 (L1) Ensure 'Do not preserve zone information in file attachments' is set to 'Disabled'

Description:

This policy setting allows you to manage whether Windows marks file attachments with information about their zone of origin (such as restricted, Internet, intranet, local). This requires NTFS in order to function correctly, and will fail without notice on FAT32. By not preserving the zone information, Windows cannot make proper risk assessments.

The recommended state for this setting is: Disabled.

A file that is downloaded from a computer in the Internet or Restricted Sites zone may be moved to a location that makes it appear safe, like an intranet file share, and executed by an unsuspecting user.

To establish the recommended configuration via GP, set the following UI path to Disabled:

User Configuration\Policies\Administrative Templates\Windows Components\Attachment Manager\Do not preserve zone information in file attachments

Impact:

None - this is the default configuration.

Ensure 'SaveZoneInformation' is 'Windows: Registry Value' to '2' -- More
Check: All Must Pass
Registry Key: HKEY_USERS\S-1-5-21-2120666026-4088397638-3946769789-500\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments
Registry Value: SaveZoneInformation
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 2 2

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_19.7.4.1_L1_Ensure_Do_not_preserve_zone_information_in_file_attachments_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:54.732Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/7"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37424-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:54.732Z"
                    start-time="2017-05-08T21:09:54.685Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'SaveZoneInformation' is 'Windows: Registry Value' to '2'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10491"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10386"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10382">
                  <cis:evidence_item itemref="915">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_USERS"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="S-1-5-21-2120666026-4088397638-3946769789-500\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments"/>
                        <cis:evidence_item_pk_field name="name" value="SaveZoneInformation"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="2" dt="int" ev="2" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1387"
                       value-id="xccdf_org.cisecurity.benchmarks_value_19.7.4.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1387"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37424-9 -- More
    CCE Information
    CCE-IDv5: CCE-37424-9
    Published On:
    Last Modified On:

Critical Controls:

  • Control 7: Email and Web Browser Protections: -- More
    Critical Control Information
    Control: Minimize the attack surface and the opportunities for attackers to manipulate human behavior though their interaction with web browsers and email systems.

Pass

19.7.4.2 (L1) Ensure 'Notify antivirus programs when opening attachments' is set to 'Enabled'

Description:

This policy setting allows you to manage the behavior for notifying registered antivirus programs. If multiple programs are registered, they will all be notified.

The recommended state for this setting is: Enabled.

Note: An updated antivirus program must be installed for this policy setting to function properly.

Antivirus programs that do not perform on-access checks may not be able to scan downloaded files.

To establish the recommended configuration via GP, set the following UI path to Enabled:

User Configuration\Policies\Administrative Templates\Windows Components\Attachment Manager\Notify antivirus programs when opening attachments

Impact:

Windows tells the registered antivirus program(s) to scan the file when a user opens a file attachment. If the antivirus program files, the attachment is blocked from being opened.

Ensure 'ScanWithAntiVirus' is 'Windows: Registry Value' to '3' -- More
Check: All Must Pass
Registry Key: HKEY_USERS\S-1-5-21-2120666026-4088397638-3946769789-500\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments
Registry Value: ScanWithAntiVirus
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 3 3

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_19.7.4.2_L1_Ensure_Notify_antivirus_programs_when_opening_attachments_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:54.810Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/7/subcontrol/8"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-36622-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:54.810Z"
                    start-time="2017-05-08T21:09:54.748Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'ScanWithAntiVirus' is 'Windows: Registry Value' to '3'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10492"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10387"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10383">
                  <cis:evidence_item itemref="916">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_USERS"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="S-1-5-21-2120666026-4088397638-3946769789-500\Software\Microsoft\Windows\CurrentVersion\Policies\Attachments"/>
                        <cis:evidence_item_pk_field name="name" value="ScanWithAntiVirus"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="3" dt="int" ev="3" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1388"
                       value-id="xccdf_org.cisecurity.benchmarks_value_19.7.4.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1388"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-36622-9 -- More
    CCE Information
    CCE-IDv5: CCE-36622-9
    Published On:
    Last Modified On:

Critical Controls:

  • Control 7: Email and Web Browser Protections: -- More
    Critical Control Information
    Control: Minimize the attack surface and the opportunities for attackers to manipulate human behavior though their interaction with web browsers and email systems.
    Subcontrol: 7.8
    Label: Scan All Inbound E-mail Attachments For Malicious Code
    Description: Scan and block all e-mail attachments entering the organization's e-mail gateway if they contain malicious code or file types that are unnecessary for the organization's business. This scanning should be done before the e-mail is placed in the user's inbox. This includes e-mail content filtering and web content filtering.

19.7.5 AutoPlay Policies

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.6 Backup

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template WindowsBackup.admx/adml that is included with the Microsoft Windows Vista, 2008, 7/2008R2, 8/2012 and 8.1/2012R2 Administrative Templates, or the Group Policy template UserDataBackup.admx/adml included with the Microsoft Windows 10 Administrative Templates.

19.7.7 Cloud Content

This section contains recommendations for Cloud Content.

The Group Policy settings contained within this section are provided by the Group Policy template CloudContent.admx/adml that is included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates.

Pass

19.7.7.2 (L1) Ensure 'Do not suggest third-party content in Windows spotlight' is set to 'Enabled'

Description:

This policy setting determines whether Windows will suggest apps and content from third-party software publishers.

The recommended state for this setting is: Enabled.

Enabling this setting will help ensure your data is not shared with any third party. The Windows Spotlight feature will collect data and display suggested apps as well as images from the internet.

To establish the recommended configuration via GP, set the following UI path to Enabled:

User Configuration\Policies\Administrative Templates\Windows Components\Cloud Content\Do not suggest third-party content in Windows spotlight

Note: This Group Policy path does not exist by default. An updated Group Policy template (CloudContent.admx/adml) is required - it is included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates (or newer).

Impact:

Windows Spotlight on lock screen, Windows tips, Microsoft consumer features and other related features will no longer suggest apps and content from third-party software publishers. Users may still see suggestions and tips to make them more productive with Microsoft features and apps.

Ensure 'DisableThirdPartySuggestions' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_USERS\S-1-5-21-2120666026-4088397638-3946769789-500\Software\Policies\Microsoft\Windows\CloudContent
Registry Value: DisableThirdPartySuggestions
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_19.7.7.2_L1_Ensure_Do_not_suggest_third-party_content_in_Windows_spotlight_is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:54.857Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/13"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:54.857Z"
                    start-time="2017-05-08T21:09:54.810Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'DisableThirdPartySuggestions' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10494"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10389"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10385">
                  <cis:evidence_item itemref="918">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_USERS"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="S-1-5-21-2120666026-4088397638-3946769789-500\Software\Policies\Microsoft\Windows\CloudContent"/>
                        <cis:evidence_item_pk_field name="name" value="DisableThirdPartySuggestions"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1390"
                       value-id="xccdf_org.cisecurity.benchmarks_value_19.7.7.2.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1390"/>
      </check>
   </complex-check>
</rule-result>

References:

    Critical Controls:

    • Control 13: Data Protection: -- More
      Critical Control Information
      Control: The processes and tools used to prevent data exfiltration, mitigate the effects of exfiltrated data, and ensure the privacy and integrity of sensitive information.

19.7.8 Credential User Interface

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.9 Data Collection and Preview Builds

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template DataCollection.admx/adml that is included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates.

19.7.10 Desktop Gadgets

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.11 Desktop Window Manager

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.12 Digital Locker

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.13 Edge UI

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.14 File Explorer

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.15 File Revocation

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.16 IME

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.17 Import Video

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template CaptureWizard.admx/adml that is included with the Microsoft Windows Vista & 2008 Administrative Templates.

19.7.18 Instant Search

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.19 Internet Explorer

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.20 Location and Sensors

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.21 Microsoft Edge

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template microsoftedge.admx/adml that is included with the Microsoft Windows 10 Administrative Templates.

19.7.22 Microsoft Management Console

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.23 Microsoft User Experience Virtualization

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template UserExperienceVirtualization.admx/adml that is included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates.

19.7.24 NetMeeting

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.25 Network Projector

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.26 Network Sharing

This section contains recommendations related to Network Sharing.

Pass

19.7.26.1 (L1) Ensure 'Prevent users from sharing files within their profile.' is set to 'Enabled'

Description:

This policy setting specifies whether users can share files within their profile. By default users are allowed to share files within their profile to other users on their network after an administrator opts in the computer. An administrator can opt in the computer by using the sharing wizard to share a file within their profile.

The recommended state for this setting is: Enabled.

If not properly controlled a user could accidentally share sensitive data with unauthorized users. In a corporate environment, the company should provide a managed location for file sharing, such as a file server or SharePoint.

To establish the recommended configuration via GP, set the following UI path to Enabled:

User Configuration\Policies\Administrative Templates\Windows Components\Network Sharing\Prevent users from sharing files within their profile.

Impact:

Users cannot share files within their profile using the sharing wizard. Also, the sharing wizard cannot create a share at %root%\Users and can only be used to create SMB shares on folders.

Ensure 'NoInplaceSharing' is 'Windows: Registry Value' to '1' -- More
Check: All Must Pass
Registry Key: HKEY_USERS\S-1-5-21-2120666026-4088397638-3946769789-500\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
Registry Value: NoInplaceSharing
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 1 1

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_19.7.26.1_L1_Ensure_Prevent_users_from_sharing_files_within_their_profile._is_set_to_Enabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:54.607Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/14/subcontrol/4"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-38070-9</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:54.607Z"
                    start-time="2017-05-08T21:09:54.545Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'NoInplaceSharing' is 'Windows: Registry Value' to '1'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10496"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10391"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10387">
                  <cis:evidence_item itemref="911">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_USERS"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="S-1-5-21-2120666026-4088397638-3946769789-500\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer"/>
                        <cis:evidence_item_pk_field name="name" value="NoInplaceSharing"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="1" dt="int" ev="1" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1392"
                       value-id="xccdf_org.cisecurity.benchmarks_value_19.7.26.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1392"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-38070-9 -- More
    CCE Information
    CCE-IDv5: CCE-38070-9
    Published On:
    Last Modified On:

Critical Controls:

  • Control 14: Controlled Access Based on the Need to Know: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct secure access to critical assets (e.g., information, resources, systems) according to the formal determination of which persons, computers, and applications have a need and right to access these critical assets based on an approved classification.
    Subcontrol: 14.4
    Label: Protect Information With Access Control Lists
    Description: All information stored on systems shall be protected with file system, network share, claims, application, or database specific access control lists. These controls will enforce the principal that only authorized individuals should have access to the information based on their need to access the information as a part of their responsibilities.

19.7.27 Presentation Settings

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.28 Remote Desktop Services

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.29 RSS Feeds

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.30 Search

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template Search.admx/adml that is included with the Microsoft Windows Vista, 2008, 7/2008R2, 8/2012, 8.1/2012R2 and Windows 10 Administrative Templates.

19.7.31 Sound Recorder

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.32 Store

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template WinStoreUI.admx/adml that is included with the Microsoft Windows 8/2012 & 8.1/2012R2 Administrative Templates.

19.7.33 Tablet PC

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.34 Task Scheduler

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.35 Windows Calendar

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.36 Windows Color System

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.37 Windows Error Reporting

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.38 Windows Hello for Business (formerly Microsoft Passport for Work)

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

The Group Policy settings contained within this section are provided by the Group Policy template passport.admx/adml that is included with the Microsoft Windows 10 Release 1607 & Server 2016 Administrative Templates.

19.7.39 Windows Installer

This section contains recommendations related to Windows Installer.

Pass

19.7.39.1 (L1) Ensure 'Always install with elevated privileges' is set to 'Disabled'

Description:

This setting controls whether or not Windows Installer should use system permissions when it installs any program on the system.

Note: This setting appears both in the Computer Configuration and User Configuration folders. To make this setting effective, you must enable the setting in both folders.

Caution: If enabled, skilled users can take advantage of the permissions this setting grants to change their privileges and gain permanent access to restricted files and folders. Note that the User Configuration version of this setting is not guaranteed to be secure.

The recommended state for this setting is: Disabled.

Users with limited privileges can exploit this feature by creating a Windows Installer installation package that creates a new local account that belongs to the local built-in Administrators group, adds their current account to the local built-in Administrators group, installs malicious software, or performs other unauthorized activities.

To establish the recommended configuration via GP, set the following UI path to Disabled:

User Configuration\Policies\Administrative Templates\Windows Components\Windows Installer\Always install with elevated privileges

Impact:

None - this is the default configuration.

Ensure 'AlwaysInstallElevated' is 'Windows: Registry Value' to '0' -- More
Check: All Must Pass
Registry Key: HKEY_USERS\S-1-5-21-2120666026-4088397638-3946769789-500\Software\Policies\Microsoft\Windows\Installer
Registry Value: AlwaysInstallElevated
CIS-CAT Expected... CIS-CAT Collected...
the registry key's type to be set to reg_dword reg_dword
the registry key's value to be set to 0 0

Show Rule Result XML
<rule-result xmlns="http://checklists.nist.gov/xccdf/1.2"
             xmlns:ae="http://benchmarks.cisecurity.org/ae/0.5"
             xmlns:cc="http://cisecurity.org/20-cc/v6.1"
             xmlns:ciscf="https://benchmarks.cisecurity.org/ciscf/1.0"
             xmlns:ecl="http://cisecurity.org/check"
             xmlns:notes="http://benchmarks.cisecurity.org/notes"
             xmlns:xccdf="http://checklists.nist.gov/xccdf/1.2"
             xmlns:xhtml="http://www.w3.org/1999/xhtml"
             xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
             idref="xccdf_org.cisecurity.benchmarks_rule_19.7.39.1_L1_Ensure_Always_install_with_elevated_privileges_is_set_to_Disabled"
             role="full"
             severity="unknown"
             time="2017-05-08T21:09:54.670Z"
             version="1"
             weight="1.0">
   <result>pass</result>
   <ident cc:controlURI="http://cisecurity.org/20-cc/v6.1/control/5/subcontrol/1"
          system="http://cisecurity.org/20-cc/v6.1"/>
   <ident system="http://cce.mitre.org">CCE-37490-0</ident>
   <metadata>
      <cis:evidence xmlns:cis="http://benchmarks.cisecurity.org/evidence/1.0"
                    end-time="2017-05-08T21:09:54.670Z"
                    start-time="2017-05-08T21:09:54.607Z">
         <cis:and>
            <cis:evidence_test check="all" check_existence="at_least_one_exists"
                               comment="Ensure 'AlwaysInstallElevated' is 'Windows: Registry Value' to '0'"
                               negated="false"
                               ns="windows"
                               objref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:obj:10497"
                               result="true"
                               testref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:tst:10392"
                               type="registry_test">
               <cis:evidence_state steref="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:ste:10388">
                  <cis:evidence_item itemref="913">
                     <cis:evidence_item_pk status="exists">
                        <cis:evidence_item_pk_field name="hive" value="HKEY_USERS"/>
                        <cis:evidence_item_pk_field name="key"
                                                    value="S-1-5-21-2120666026-4088397638-3946769789-500\Software\Policies\Microsoft\Windows\Installer"/>
                        <cis:evidence_item_pk_field name="name" value="AlwaysInstallElevated"/>
                     </cis:evidence_item_pk>
                     <cis:evidence_field cv="reg_dword" dt="string" ev="reg_dword" name="type" op="equals" result="true"/>
                     <cis:evidence_field cv="0" dt="int" ev="0" name="value" op="equals" result="true"/>
                  </cis:evidence_item>
               </cis:evidence_state>
            </cis:evidence_test>
         </cis:and>
      </cis:evidence>
   </metadata>
   <complex-check operator="AND">
      <check system="http://oval.mitre.org/XMLSchema/oval-definitions-5">
         <check-export export-name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:var:1393"
                       value-id="xccdf_org.cisecurity.benchmarks_value_19.7.39.1.1_var"/>
         <check-content-ref href="CIS_Microsoft_Windows_Server_2016_Benchmark_v1.0.0-oval.xml"
                            name="oval:org.cisecurity.benchmarks.microsoft_windows_server_2016:def:1393"/>
      </check>
   </complex-check>
</rule-result>

References:

  • CCE-IDv5: CCE-37490-0 -- More
    CCE Information
    CCE-IDv5: CCE-37490-0
    Published On:
    Last Modified On:

Critical Controls:

  • Control 5: Controlled Use of Administrative Privileges: -- More
    Critical Control Information
    Control: The processes and tools used to track/control/prevent/correct the use, assignment, and configuration of administrative privileges on computers, networks, and applications.
    Subcontrol: 5.1
    Label: Minimize And Sparingly Use Administrative Privileges
    Description: Minimize administrative privileges and only use administrative accounts when they are required. Implement focused auditing on the use of administrative privileged functions and monitor for anomalous behavior.

19.7.40 Windows Logon Options

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.41 Windows Mail

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.42 Windows Media Center

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.43 Windows Media Player

This section contains recommendations related to Windows Media Player.

19.7.43.1 Networking

This section is intentionally blank and exists to ensure the structure of Windows benchmarks is consistent.

19.7.43.2 Playback

This section contains recommendations related to Windows Media Player Playback.